Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-4622 (GCVE-0-2023-4622)
Vulnerability from cvelistv5 – Published: 2023-09-06 13:56 – Updated: 2025-02-13 17:14- CWE-416 - Use After Free
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:31:06.586Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"tags": [
"x_transferred"
],
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5492"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"packageName": "kernel",
"product": "Kernel",
"repo": "https://git.kernel.org",
"vendor": "Linux",
"versions": [
{
"lessThan": "6.1.47",
"status": "affected",
"version": "4.2",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Billy Jheng Bing-Jhong"
}
],
"datePublic": "2023-08-23T15:52:42.000Z",
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c."
}
],
"impacts": [
{
"capecId": "CAPEC-233",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-233 Privilege Escalation"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-11T19:06:41.418Z",
"orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"shortName": "Google"
},
"references": [
{
"tags": [
"patch"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"url": "https://www.debian.org/security/2023/dsa-5492"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "Use-after-free in Linux kernel\u0027s af_unix component",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"assignerShortName": "Google",
"cveId": "CVE-2023-4622",
"datePublished": "2023-09-06T13:56:56.355Z",
"dateReserved": "2023-08-30T11:57:48.389Z",
"dateUpdated": "2025-02-13T17:14:20.913Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-4622\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2023-09-06T14:15:12.193\",\"lastModified\":\"2025-02-13T18:15:46.213\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\\n\\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\\n\\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\"},{\"lang\":\"es\",\"value\":\"Se puede explotar una vulnerabilidad de use-after-free en el componente Linux kernel\u0027s af_unix para lograr una escalada de privilegios local. La funci\u00f3n unix_stream_sendpage() intenta a\u00f1adir datos al \u00faltimo skb en la cola peer\u0027s recv sin bloquear la cola. Por lo tanto, existe una carrera donde unix_stream_sendpage() podr\u00eda acceder a un skb sin bloqueo que est\u00e1 siendo liberado mediante la recolecci\u00f3n de basura, resultando en use-after-free. Recomendamos actualizar despu\u00e9s del commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"6.1.47\",\"matchCriteriaId\":\"E2B663A2-B1DE-4295-920F-3DEB478483C2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5492\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5492\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
CERTFR-2023-AVI-0752
Vulnerability from certfr_avis - Published: 2023-09-15 - Updated: 2023-09-15
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian stable (bookworm) versions ant\u00e9rieures \u00e0 6.1.52-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-2430",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2430"
},
{
"name": "CVE-2023-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
}
],
"initial_release_date": "2023-09-15T00:00:00",
"last_revision_date": "2023-09-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0752",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5492-1 du 09 septembre 2023",
"url": "https://www.debian.org/security/2023/dsa-5492"
}
]
}
CERTFR-2023-AVI-0873
Vulnerability from certfr_avis - Published: 2023-10-20 - Updated: 2023-10-23
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-10-20T00:00:00",
"last_revision_date": "2023-10-23T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0873",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-20T00:00:00.000000"
},
{
"description": "Correction coquille.",
"revision_date": "2023-10-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4071-1 du 13 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234071-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4072-1 du 13 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4093-1 du 17 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234093-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4095-1 du 17 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234095-1/"
}
]
}
CERTFR-2023-AVI-0912
Vulnerability from certfr_avis - Published: 2023-11-03 - Updated: 2023-11-03
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-2860",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2860"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-11-03T00:00:00",
"last_revision_date": "2023-11-03T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0912",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4346-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234346-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4343-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234343-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4347-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234347-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4313-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234313-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4279-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234279-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4245-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234245-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4319-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234319-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4349-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234349-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4326-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234326-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4321-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234321-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4351-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234351-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4322-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234322-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4325-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234325-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4285-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234285-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4278-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234278-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4239-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4260-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234260-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4345-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234345-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4267-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234267-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4261-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234261-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4348-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234348-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4308-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234308-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4300-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234300-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4280-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234280-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4301-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234301-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4243-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234243-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4244-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234244-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4328-1 du 01 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234328-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4273-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234273-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4264-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234264-1/"
}
]
}
CERTFR-2024-AVI-0227
Vulnerability from certfr_avis - Published: 2024-03-15 - Updated: 2024-03-15
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.2 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2024-03-15T00:00:00",
"last_revision_date": "2024-03-15T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0227",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1268 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1268"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1253 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1269 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1269"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1304 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1304"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1332 du 14 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1332"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1306 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1303 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1303"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1250 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1249 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1249"
}
]
}
CERTFR-2024-AVI-0092
Vulnerability from certfr_avis - Published: 2024-02-02 - Updated: 2024-02-02
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-35825",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35825"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
}
],
"initial_release_date": "2024-02-02T00:00:00",
"last_revision_date": "2024-02-02T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0092",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un\nd\u00e9ni de service et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0575 du 30 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
]
}
CERTFR-2024-AVI-0695
Vulnerability from certfr_avis - Published: 2024-08-16 - Updated: 2024-08-16
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian 9 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 9 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for IBM z Systems 9 s390x | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for x86_64 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for ARM 64 9 aarch64 | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | N/A | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4 s390x | ||
| Red Hat | N/A | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV 9 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | N/A | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for x86_64 9 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 9 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 9 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 9 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 9 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.4 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 9 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4 s390x",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-36903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36903"
},
{
"name": "CVE-2021-47606",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
},
{
"name": "CVE-2024-38627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
},
{
"name": "CVE-2023-52651",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52651"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2024-37353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
},
{
"name": "CVE-2024-38555",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
},
{
"name": "CVE-2024-36921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
},
{
"name": "CVE-2024-26897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
},
{
"name": "CVE-2024-27052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2024-27403",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27403"
},
{
"name": "CVE-2024-26993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26993"
},
{
"name": "CVE-2024-35897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2024-38556",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38556"
},
{
"name": "CVE-2024-35907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35907"
},
{
"name": "CVE-2024-40928",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40928"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2021-47311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47311"
},
{
"name": "CVE-2024-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
},
{
"name": "CVE-2024-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38391"
},
{
"name": "CVE-2024-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38586"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-27434",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2021-47385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47385"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2024-27393",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27393"
},
{
"name": "CVE-2024-35898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35898"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2022-48637",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48637"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-36922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36922"
},
{
"name": "CVE-2024-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
},
{
"name": "CVE-2023-52639",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52639"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-35911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35911"
},
{
"name": "CVE-2024-41090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41090"
},
{
"name": "CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"name": "CVE-2021-47624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47624"
},
{
"name": "CVE-2023-52439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52439"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2024-35848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2023-52771",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52771"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-35969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
},
{
"name": "CVE-2021-47383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47383"
},
{
"name": "CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"name": "CVE-2022-48829",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48829"
},
{
"name": "CVE-2024-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
},
{
"name": "CVE-2024-26640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2023-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52881"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-40954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40954"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26868",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26868"
},
{
"name": "CVE-2022-48828",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48828"
},
{
"name": "CVE-2024-26828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26828"
},
{
"name": "CVE-2022-48827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48827"
},
{
"name": "CVE-2021-47566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47566"
},
{
"name": "CVE-2024-26808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
},
{
"name": "CVE-2023-52885",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
},
{
"name": "CVE-2024-40978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40978"
},
{
"name": "CVE-2023-52610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52610"
},
{
"name": "CVE-2024-41091",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41091"
},
{
"name": "CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"name": "CVE-2024-40958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2024-26982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
},
{
"name": "CVE-2024-26870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
},
{
"name": "CVE-2024-27049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27049"
},
{
"name": "CVE-2024-36000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
},
{
"name": "CVE-2024-26855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26855"
},
{
"name": "CVE-2024-38538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
},
{
"name": "CVE-2024-35800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35800"
},
{
"name": "CVE-2024-40961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
},
{
"name": "CVE-2024-27046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27046"
}
],
"initial_release_date": "2024-08-16T00:00:00",
"last_revision_date": "2024-08-16T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0695",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Red Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5261",
"url": "https://access.redhat.com/errata/RHSA-2024:5261"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5266",
"url": "https://access.redhat.com/errata/RHSA-2024:5266"
},
{
"published_at": "2024-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5365",
"url": "https://access.redhat.com/errata/RHSA-2024:5365"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5255",
"url": "https://access.redhat.com/errata/RHSA-2024:5255"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5281",
"url": "https://access.redhat.com/errata/RHSA-2024:5281"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5256",
"url": "https://access.redhat.com/errata/RHSA-2024:5256"
},
{
"published_at": "2024-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5364",
"url": "https://access.redhat.com/errata/RHSA-2024:5364"
},
{
"published_at": "2024-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5363",
"url": "https://access.redhat.com/errata/RHSA-2024:5363"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5282",
"url": "https://access.redhat.com/errata/RHSA-2024:5282"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5257",
"url": "https://access.redhat.com/errata/RHSA-2024:5257"
},
{
"published_at": "2024-08-13",
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:5259",
"url": "https://access.redhat.com/errata/RHSA-2024:5259"
}
]
}
CERTFR-2023-AVI-1036
Vulnerability from certfr_avis - Published: 2023-12-15 - Updated: 2023-12-15
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données, un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 6.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro 6.0",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2023-2006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2006"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-46862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46862"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2023-6039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6039"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-5158",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5158"
},
{
"name": "CVE-2023-39197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39197"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
}
],
"initial_release_date": "2023-12-15T00:00:00",
"last_revision_date": "2023-12-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-1036",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur,\u00a0une ex\u00e9cution de code arbitraire et une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4733-1 du 12 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234733-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4831-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234831-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4781-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234781-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4810-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234810-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4817-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234817-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4820-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234820-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4862-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234862-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4782-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234782-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4848-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234848-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4867-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234867-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4871-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234871-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4734-1 du 12 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234734-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4822-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234822-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4774-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234774-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4836-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234836-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4835-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234835-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4801-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234801-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4833-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234833-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4863-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234863-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4845-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234845-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4802-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234802-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4784-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234784-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4730-1 du 12 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234730-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4839-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234839-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4795-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234795-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4811-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234811-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4735-1 du 12 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234735-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4796-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234796-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4872-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234872-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4775-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234775-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4849-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234849-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4847-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234847-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4866-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234866-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4799-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234799-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4804-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234804-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4731-1 du 12 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234731-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4841-1 du 14 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234841-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4783-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234783-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4805-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234805-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4776-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234776-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4732-1 du 12 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234732-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4766-1 du 13 d\u00e9cembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234766-1/"
}
]
}
CERTFR-2023-AVI-0911
Vulnerability from certfr_avis - Published: 2023-11-03 - Updated: 2023-11-03
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-42752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38430"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-38432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
},
{
"name": "CVE-2023-3867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3867"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-38427",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38427"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21264"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-38431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38431"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-42756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-11-03T00:00:00",
"last_revision_date": "2023-11-03T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0911",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6461-1 du 31 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6461-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-3 du 31 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6454-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6464-1 du 31 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6464-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6441-3 du 30 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6441-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6460-1 du 30 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6460-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6465-2 du 01 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6465-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-4 du 01 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6454-4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6466-1 du 31 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6466-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6465-1 du 31 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6465-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6462-1 du 31 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6462-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-2 du 30 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6454-2"
}
]
}
CERTFR-2024-AVI-0075
Vulnerability from certfr_avis - Published: 2024-01-26 - Updated: 2024-01-26
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"name": "CVE-2022-36879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
}
],
"initial_release_date": "2024-01-26T00:00:00",
"last_revision_date": "2024-01-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0075",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0432 du 24 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0432"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0346 du 23 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0346"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0403 du 24 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
}
]
}
CERTFR-2023-AVI-0925
Vulnerability from certfr_avis - Published: 2023-11-10 - Updated: 2023-11-10
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-11-10T00:00:00",
"last_revision_date": "2023-11-10T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0925",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4072-2 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4378-1 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234378-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4375-1 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234375-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4359-1 du 03 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4358-1 du 03 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234358-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4377-1 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234377-1/"
}
]
}
CERTFR-2023-AVI-0895
Vulnerability from certfr_avis - Published: 2023-10-27 - Updated: 2023-10-27
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-42752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
},
{
"name": "CVE-2023-3338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-38432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-42756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
}
],
"initial_release_date": "2023-10-27T00:00:00",
"last_revision_date": "2023-10-27T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0895",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nUbuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6446-3 du 26 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6446-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6446-2 du 24 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6446-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6440-3 du 25 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6440-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6445-2 du 24 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6445-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6439-2 du 23 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6439-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6454-1 du 26 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6454-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6440-2 du 20 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6440-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6441-2 du 23 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6441-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6444-2 du 24 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6444-2"
}
]
}
CERTFR-2024-AVI-0371
Vulnerability from certfr_avis - Published: 2024-05-10 - Updated: 2024-05-10
De multiples vulnérabilités ont été découvertes dans Google Android. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Android versions ant\u00e9rieures \u00e0 12, 12L, 13 et 14 avant le correctif du 6 mai 2024",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-23708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23708"
},
{
"name": "CVE-2024-20056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20056"
},
{
"name": "CVE-2023-6363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6363"
},
{
"name": "CVE-2023-43530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43530"
},
{
"name": "CVE-2024-21480",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21480"
},
{
"name": "CVE-2024-23709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23709"
},
{
"name": "CVE-2023-43531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43531"
},
{
"name": "CVE-2024-0024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0024"
},
{
"name": "CVE-2024-23354",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23354"
},
{
"name": "CVE-2023-33119",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33119"
},
{
"name": "CVE-2024-21471",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21471"
},
{
"name": "CVE-2024-23707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23707"
},
{
"name": "CVE-2024-21475",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21475"
},
{
"name": "CVE-2023-32871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32871"
},
{
"name": "CVE-2024-21477",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21477"
},
{
"name": "CVE-2024-0043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0043"
},
{
"name": "CVE-2024-1067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1067"
},
{
"name": "CVE-2023-32873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32873"
},
{
"name": "CVE-2024-1395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1395"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-20057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20057"
},
{
"name": "CVE-2024-0025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0025"
},
{
"name": "CVE-2024-23705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23705"
},
{
"name": "CVE-2024-23706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23706"
},
{
"name": "CVE-2024-23351",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23351"
},
{
"name": "CVE-2023-43529",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43529"
}
],
"initial_release_date": "2024-05-10T00:00:00",
"last_revision_date": "2024-05-10T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0371",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans\u003cspan\nclass=\"textit\"\u003e Google Android\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une\n\u00e9l\u00e9vation de privil\u00e8ges et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Google Android du 01 mai 2024",
"url": "https://source.android.com/docs/security/bulletin/2024-05-01?hl=fr"
}
]
}
CERTFR-2024-AVI-0385
Vulnerability from certfr_avis - Published: 2024-05-10 - Updated: 2024-05-10
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.23 | ||
| IBM | N/A | AIX et VIOS sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions antérieures à 6.1.0.24 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.4.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.7 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF02 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.23",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX et VIOS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions ant\u00e9rieures \u00e0 6.1.0.24",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.4.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.7",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-6681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2024-27273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27273"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-45688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45688"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2021-33503",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33503"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2024-28102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2024-22361",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22361"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-5072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5072"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-44794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44794"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-26130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26130"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2024-20932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-05-10T00:00:00",
"last_revision_date": "2024-05-10T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0385",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150297 du 06 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150297"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150684 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150803 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150803"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150277 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150277"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150196 du 03 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150196"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150798 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150798"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150804 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150804"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150799 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150799"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150276 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150276"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150802 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150802"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150362 du 07 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150362"
}
]
}
CERTFR-2023-AVI-0871
Vulnerability from certfr_avis - Published: 2023-10-20 - Updated: 2023-10-23
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-42752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
},
{
"name": "CVE-2023-3338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-38432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-42756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
}
],
"initial_release_date": "2023-10-20T00:00:00",
"last_revision_date": "2023-10-23T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0871",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-20T00:00:00.000000"
},
{
"description": "Correction coquille.",
"revision_date": "2023-10-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6443-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6443-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6439-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6439-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6446-1 du 20 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6446-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6445-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6445-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6396-3 du 17 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6396-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6444-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6444-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6441-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6441-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6416-3 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6416-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6440-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6440-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6442-1 du 19 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6442-1"
}
]
}
CERTFR-2023-AVI-0894
Vulnerability from certfr_avis - Published: 2023-10-27 - Updated: 2023-10-27
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges et un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-10-27T00:00:00",
"last_revision_date": "2023-10-27T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0894",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-27T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4208-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234208-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4175-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234175-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4219-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234219-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4165-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234165-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4166-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234166-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4142-1 du 20 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234142-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4201-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234201-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4164-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234164-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4204-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234204-1/"
}
]
}
CERTFR-2024-AVI-0240
Vulnerability from certfr_avis - Published: 2024-03-22 - Updated: 2024-03-22
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.16.1 | ||
| IBM | QRadar SIEM | QRadar SIEM M7 Appliances versions antérieures à 7.5 sans le microgiciel 4.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.16.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM M7 Appliances versions ant\u00e9rieures \u00e0 7.5 sans le microgiciel 4.0.0",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-22950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22950"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-22976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22976"
},
{
"name": "CVE-2022-22971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22971"
},
{
"name": "CVE-2021-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41079"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2023-2248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2248"
},
{
"name": "CVE-2022-22978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22978"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2022-22980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22980"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-29986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29986"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0443"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2022-21216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21216"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2021-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22060"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-52071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52071"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2024-27277",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27277"
},
{
"name": "CVE-2023-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47715"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2022-22970",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22970"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-31690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31690"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2021-22096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22096"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0240",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144944 du 21 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144944"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144861 du 20 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144861"
}
]
}
CERTFR-2023-AVI-0841
Vulnerability from certfr_avis - Published: 2023-10-13 - Updated: 2023-10-13
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-10-13T00:00:00",
"last_revision_date": "2023-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0841",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4033-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234033-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4058-1 du 12 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234058-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4028-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4057-1 du 12 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234057-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4032-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234032-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4030-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234030-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4035-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234035-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4031-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234031-1/"
}
]
}
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis - Published: 2024-06-19 - Updated: 2024-06-19
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2019-15505",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15505"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2022-45934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2024-28784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28784"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-50961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50961"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2024-26609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26609"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2001-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1267"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6135"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2020-28241",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28241"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-52580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52580"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2022-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2023-24023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2011-4969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4969"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-34966",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34966"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2019-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-50960",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50960"
},
{
"name": "CVE-2015-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9251"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2012-6708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6708"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2024-06-19T00:00:00",
"last_revision_date": "2024-06-19T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0506",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-06-19",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03"
}
]
}
CERTFR-2023-AVI-0988
Vulnerability from certfr_avis - Published: 2023-12-01 - Updated: 2023-12-01
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2022-3643",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-42752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38430"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-38432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
},
{
"name": "CVE-2023-3867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3867"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-5090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-12-01T00:00:00",
"last_revision_date": "2023-12-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0988",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un d\u00e9ni de service et une ex\u00e9cution de code arbitraire \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6516-1 du 27 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6516-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6496-2 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6496-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-2 du 27 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6502-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0099-1 du 28 novembre 2023",
"url": "https://ubuntu.com/security/notices/LSN-0099-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-3 du 28 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6502-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6494-2 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6494-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6520-1 du 28 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6520-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-4 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6502-4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6495-2 du 30 novembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6495-2"
}
]
}
CERTFR-2024-AVI-0353
Vulnerability from certfr_avis - Published: 2024-04-26 - Updated: 2024-04-26
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2020-36558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
}
],
"initial_release_date": "2024-04-26T00:00:00",
"last_revision_date": "2024-04-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0353",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Red Hat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2003 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2008 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2006 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2004 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
}
]
}
CERTFR-2024-AVI-0033
Vulnerability from certfr_avis - Published: 2024-01-12 - Updated: 2024-01-12
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
}
],
"initial_release_date": "2024-01-12T00:00:00",
"last_revision_date": "2024-01-12T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0033",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0134 du 10 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:0113 du 10 janvier 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
}
]
}
CERTFR-2023-AVI-0874
Vulnerability from certfr_avis - Published: 2023-10-20 - Updated: 2023-10-20
De multiples vulnérabilités ont été découvertes dans le noyau Linux de DebianLTS. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian 10 Buster versions ant\u00e9rieures \u00e0 5.10.197-1~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-3338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
},
{
"name": "CVE-2023-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-34256",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-42756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
}
],
"initial_release_date": "2023-10-20T00:00:00",
"last_revision_date": "2023-10-20T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0874",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de DebianLTS\u003c/span\u003e. Certaines d\u0027entre\nelles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire, atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de DebianLTS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3623-1 du 19 octobre 2023",
"url": "https://www.debian.org/lts/security/2023/dla-3623"
}
]
}
CERTFR-2023-AVI-0813
Vulnerability from certfr_avis - Published: 2023-10-06 - Updated: 2023-10-06
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-44466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2021-4001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4001"
},
{
"name": "CVE-2023-3338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
},
{
"name": "CVE-2023-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-38432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-38427",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38427"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-38431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38431"
}
],
"initial_release_date": "2023-10-06T00:00:00",
"last_revision_date": "2023-10-06T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0813",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6417-1 du 04 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6417-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6415-1 du 04 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6415-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6396-2 du 05 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6396-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-3 du 03 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6386-3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6416-1 du 04 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6416-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6412-1 du 04 octobre 2023",
"url": "https://ubuntu.com/security/notices/USN-6412-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-2 du 29 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6386-2"
}
]
}
SUSE-SU-2023:4775-1
Vulnerability from csaf_suse - Published: 2023-12-13 12:35 - Updated: 2023-12-13 12:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150500_13_18 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4775,SUSE-2023-4779,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4775,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4779",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4775-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4775-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234775-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4775-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017323.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP5)",
"tracking": {
"current_release_date": "2023-12-13T12:35:17Z",
"generator": {
"date": "2023-12-13T12:35:17Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4775-1",
"initial_release_date": "2023-12-13T12:35:17Z",
"revision_history": [
{
"date": "2023-12-13T12:35:17Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:17Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:17Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:17Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-3-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:17Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4831-1
Vulnerability from csaf_suse - Published: 2023-12-14 10:33 - Updated: 2023-12-14 10:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP1)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.12.14-150100_197_131 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4831,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4831",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4831-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4831-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234831-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4831-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017359.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP1)",
"tracking": {
"current_release_date": "2023-12-14T10:33:33Z",
"generator": {
"date": "2023-12-14T10:33:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4831-1",
"initial_release_date": "2023-12-14T10:33:33Z",
"revision_history": [
{
"date": "2023-12-14T10:33:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:33:33Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4795-1
Vulnerability from csaf_suse - Published: 2023-12-13 12:33 - Updated: 2023-12-13 12:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP1)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.12.14-150100_197_137 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4795,SUSE-SLE-Live-Patching-12-SP5-2023-4793,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4762",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4795-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4795-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234795-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4795-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017326.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP1)",
"tracking": {
"current_release_date": "2023-12-13T12:33:34Z",
"generator": {
"date": "2023-12-13T12:33:34Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4795-1",
"initial_release_date": "2023-12-13T12:33:34Z",
"revision_history": [
{
"date": "2023-12-13T12:33:34Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_144-default-11-2.2.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_144-default-11-2.2.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_144-default-11-2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_144-default-11-2.2.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_144-default-11-2.2.s390x",
"product_id": "kgraft-patch-4_12_14-122_144-default-11-2.2.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_173-default-4-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_144-default-11-2.2.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_144-default-11-2.2.x86_64",
"product_id": "kgraft-patch-4_12_14-122_144-default-11-2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_173-default-4-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_173-default-4-2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:33:34Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4847-1
Vulnerability from csaf_suse - Published: 2023-12-14 12:03 - Updated: 2023-12-14 12:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.12.14-122_147 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4847,SUSE-SLE-Live-Patching-12-SP5-2023-4847",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4847-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4847-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234847-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4847-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017419.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)",
"tracking": {
"current_release_date": "2023-12-14T12:03:43Z",
"generator": {
"date": "2023-12-14T12:03:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4847-1",
"initial_release_date": "2023-12-14T12:03:43Z",
"revision_history": [
{
"date": "2023-12-14T12:03:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.s390x",
"product_id": "kgraft-patch-4_12_14-122_147-default-10-2.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64",
"product_id": "kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_147-default-10-2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-10-2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T12:03:43Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4095-1
Vulnerability from csaf_suse - Published: 2023-10-17 13:03 - Updated: 2023-10-17 13:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges on the system. (bsc#1215150)\n- CVE-2023-4389: Fixed a a double decrement of the reference count flaw in the btrfs filesystem a double decrement of the reference count, which may have allowed a local attacker with user privilege to crash the system or may lead to leaked internal kernel information. (bsc#1214351)\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the sch_qfq component which could be exploited to achieve local privilege escalation. (bsc#1215275)\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the af_unix component which could be exploited to achieve local privilege escalation. (bsc#1215117)\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed an issue in drivers/media/cec/core/cec-api.c which could leaks one byte of kernel memory on specific hardware to unprivileged users. (bsc#1215299)\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak. (bsc#1210169)\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system or potentially cause a denial of service. (bsc#1210643)\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- locking/rwsem: Disable reader optimistic spinning (bnc#1176588).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- x86/pkeys: Revert a5eff7259790 (\u0027x86/pkeys: Add PKRU value to init_fpstate\u0027) (bsc#1215356).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4095,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4095,SUSE-SLE-Product-HA-15-SP3-2023-4095,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4095,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4095,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4095,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4095,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4095,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4095,SUSE-SUSE-MicroOS-5.1-2023-4095,SUSE-SUSE-MicroOS-5.2-2023-4095,SUSE-Storage-7.1-2023-4095",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4095-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4095-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234095-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4095-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-October/032196.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176588",
"url": "https://bugzilla.suse.com/1176588"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1207036",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "self",
"summary": "SUSE Bug 1207270",
"url": "https://bugzilla.suse.com/1207270"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213812",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215356",
"url": "https://bugzilla.suse.com/1215356"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-23454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-23454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4004 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-17T13:03:35Z",
"generator": {
"date": "2023-10-17T13:03:35Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4095-1",
"initial_release_date": "2023-10-17T13:03:35Z",
"revision_history": [
{
"date": "2023-10-17T13:03:35Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-23454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-23454"
}
],
"notes": [
{
"category": "general",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-23454",
"url": "https://www.suse.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "SUSE Bug 1207036 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "external",
"summary": "SUSE Bug 1207188 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207188"
},
{
"category": "external",
"summary": "SUSE Bug 1208030 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208030"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1208085 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208085"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-4004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4004"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4004",
"url": "https://www.suse.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "SUSE Bug 1213812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "external",
"summary": "SUSE Bug 1214812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1214812"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4072-2
Vulnerability from csaf_suse - Published: 2023-11-06 10:52 - Updated: 2023-11-06 10:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4072,openSUSE-SLE-15.4-2023-4072",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4072-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4072-2",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4072-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-11-06T10:52:40Z",
"generator": {
"date": "2023-11-06T10:52:40Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4072-2",
"initial_release_date": "2023-11-06T10:52:40Z",
"revision_history": [
{
"date": "2023-11-06T10:52:40Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4093-1
Vulnerability from csaf_suse - Published: 2023-10-17 07:50 - Updated: 2023-10-17 07:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4093,SUSE-SLE-Micro-5.3-2023-4093,SUSE-SLE-Micro-5.4-2023-4093,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4093,SUSE-SLE-Module-RT-15-SP4-2023-4093",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4093-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4093-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234093-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4093-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016702.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-17T07:50:36Z",
"generator": {
"date": "2023-10-17T07:50:36Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4093-1",
"initial_release_date": "2023-10-17T07:50:36Z",
"revision_history": [
{
"date": "2023-10-17T07:50:36Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.56.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP4",
"product": {
"name": "SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.56.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4833-1
Vulnerability from csaf_suse - Published: 2023-12-14 10:33 - Updated: 2023-12-14 10:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150200_24_139 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4833,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4833",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4833-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4833-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234833-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4833-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017358.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP2)",
"tracking": {
"current_release_date": "2023-12-14T10:33:50Z",
"generator": {
"date": "2023-12-14T10:33:50Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4833-1",
"initial_release_date": "2023-12-14T10:33:50Z",
"revision_history": [
{
"date": "2023-12-14T10:33:50Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_139-preempt-11-150200.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_139-preempt-11-150200.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_139-preempt-11-150200.2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:33:50Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-11-150200.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:33:50Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4766-1
Vulnerability from csaf_suse - Published: 2023-12-13 12:35 - Updated: 2023-12-13 12:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150500_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4766,SUSE-2023-4777,SUSE-2023-4778,SUSE-2023-4798,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4766,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4777",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4766-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4766-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234766-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4766-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017325.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)",
"tracking": {
"current_release_date": "2023-12-13T12:35:06Z",
"generator": {
"date": "2023-12-13T12:35:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4766-1",
"initial_release_date": "2023-12-13T12:35:06Z",
"revision_history": [
{
"date": "2023-12-13T12:35:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_5-rt-5-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_5-rt-5-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_5-rt-5-150500.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_11-rt-4-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_11-rt-4-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_11-rt-4-150500.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:06Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:06Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:06Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:06Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_8-rt-11-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T12:35:06Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4820-1
Vulnerability from csaf_suse - Published: 2023-12-13 20:03 - Updated: 2023-12-13 20:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_127 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4820,SUSE-2023-4821,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4820",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4820-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4820-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234820-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4820-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017352.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2023-12-13T20:03:49Z",
"generator": {
"date": "2023-12-13T20:03:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4820-1",
"initial_release_date": "2023-12-13T20:03:49Z",
"revision_history": [
{
"date": "2023-12-13T20:03:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_127-preempt-5-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_127-preempt-5-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_127-preempt-5-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-default-4-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_130-preempt-4-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_130-preempt-4-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_130-preempt-4-150300.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:03:49Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:03:49Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-5-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:03:49Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4031-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:19 - Updated: 2023-10-10 12:19Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-0394: Fixed a NULL pointer dereference in the IPv6 stack that could lead to denial of service (bsc#1207168).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- 9p/trans_virtio: Remove sysfs file on probe failure (git-fixes).\n- Drivers: hv: vmbus: Do not dereference ACPI root object handle (git-fixes).\n- Input: psmouse - fix OOB access in Elantech protocol (git-fixes).\n- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).\n- Input: xpad - add constants for GIP interface numbers (git-fixes).\n- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215897).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215898).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- README: update rebuilding information (jsc#PED-5021).\n- USB: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- USB: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (git-fixes).\n- arm64: insn: Fix ldadd instruction encoding (git-fixes)\n- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)\n- blacklist.conf: workqueue: compiler warning on 32-bit systems with Clang (bsc#1215877)\n- blk-mq: Add blk_mq_delay_run_hw_queues() API call (bsc#1214586).\n- blk-mq: In blk_mq_dispatch_rq_list() \u0027no budget\u0027 is a reason to kick (bsc#1214586).\n- blk-mq: Rerun dispatching in the case of budget contention (bsc#1214586).\n- btrfs: output extra debug info on failure (bsc#1215136).\n- config: do not incorrectly set CONFIG_BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380).\n- direct-io: allow direct writes to empty inodes (bsc#1215164).\n- drm/ast: Fix DRAM init on AST2200 (bsc#1152446)\n- drm/client: Fix memory leak in drm_client_target_cloned (bsc#1152446).\n- drm/client: Send hotplug event after registering a client (bsc#1152446).\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (git-fixes).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fbcon: Fix null-ptr-deref in soft_cursor (bsc#1154048).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1154048)\n- fbdev: imxfb: warn about invalid left/right margin (bsc#1154048)\n- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (bsc#1154048)\n- fbdev: omapfb: lcd_mipid: Fix an error handling path in (bsc#1154048).\n- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (git-fixes).\n- firmware: raspberrypi: Keep count of all consumers (git-fixes).\n- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (git-fixes).\n- fs: avoid softlockups in s_inodes iterators (bsc#1215165).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215607).\n- hv_utils: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (bsc#1109837).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: remove unused function \u0027__cp_buffer_busy\u0027 (bsc#1215162).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- jbd2: simplify journal_clean_one_cp_list() (bsc#1215207).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: cec-notifier: clear cec_adap in cec_notifier_unregister (git-fixes).\n- media: cec: copy sequence field for the reply (git-fixes).\n- media: cec: integrate cec_validate_phys_addr() in cec-api.c (git-fixes).\n- media: cec: make cec_get_edid_spa_location() an inline function (git-fixes).\n- media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() (git-fixes).\n- media: mceusb: return without resubmitting URB in case of -EPROTO error (git-fixes).\n- media: s5p_cec: decrement usage count if disabled (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- net/mlx5: Fix size field in bufferx_reg struct (git-fixes).\n- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).\n- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (git-fixes).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: ensure mac header is set in virtio_net_hdr_to_skb() (git-fixes).\n- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb-\u003edev is null (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net: virtio_vsock: Enhance connection semantics (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- powerpc/64s/exception: machine check use correct cfar for late handler (bsc#1065729).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- remoteproc: Add missing \u0027\\n\u0027 in log messages (git-fixes).\n- remoteproc: Fix NULL pointer dereference in rproc_virtio_notify (git-fixes).\n- s390/dasd: fix hanging device after request requeue (LTC#203632 bsc#1215121).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215152).\n- s390: add z16 elf platform (LTC#203790 bsc#1215954).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (git-fixes bsc#1215149).\n- tools/virtio: fix the vringh test for virtio ring changes (git-fixes).\n- tracing: Reverse the order of trace_types_lock and event_mutex (git-fixes bsc#1215634).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- vhost/net: Clear the pending messages when the backend is removed (git-fixes).\n- vhost/test: stop device before reset (git-fixes).\n- vhost/vsock: Fix error handling in vhost_vsock_init() (git-fixes).\n- vhost: Do not call access_ok() when using IOTLB (git-fixes).\n- vhost: Fix vhost_vq_reset() (git-fixes).\n- vhost: Use vhost_get_used_size() in vhost_vring_set_addr() (git-fixes).\n- vhost: fix range used in translate_desc() (git-fixes).\n- vhost: introduce helpers to get the size of metadata area (git-fixes).\n- vhost: missing __user tags (git-fixes).\n- vhost: vsock: kick send_pkt worker once device is started (git-fixes).\n- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).\n- virtio-net: fix race between ndo_open() and virtio_device_ready() (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- virtio_balloon: prevent pfn array overflow (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: Remove BUG() to avoid machine dead (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).\n- virtio_pci: Support surprise removal of virtio pci device (git-fixes).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (git-fixes).\n- vringh: Fix loop descriptors check in the indirect cases (git-fixes).\n- vsock/virtio: avoid potential deadlock when vsock device remove (git-fixes).\n- vsock/virtio: enable VQs early on probe (git-fixes).\n- vsock/virtio: free queued packets when closing socket (git-fixes).\n- vsock/virtio: update credit only if socket is not closed (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4031,SUSE-SLE-HA-12-SP5-2023-4031,SUSE-SLE-Live-Patching-12-SP5-2023-4031,SUSE-SLE-SDK-12-SP5-2023-4031,SUSE-SLE-SERVER-12-SP5-2023-4031,SUSE-SLE-WE-12-SP5-2023-4031",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4031-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4031-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234031-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4031-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016617.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1152446",
"url": "https://bugzilla.suse.com/1152446"
},
{
"category": "self",
"summary": "SUSE Bug 1154048",
"url": "https://bugzilla.suse.com/1154048"
},
{
"category": "self",
"summary": "SUSE Bug 1207168",
"url": "https://bugzilla.suse.com/1207168"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214586",
"url": "https://bugzilla.suse.com/1214586"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215121",
"url": "https://bugzilla.suse.com/1215121"
},
{
"category": "self",
"summary": "SUSE Bug 1215122",
"url": "https://bugzilla.suse.com/1215122"
},
{
"category": "self",
"summary": "SUSE Bug 1215136",
"url": "https://bugzilla.suse.com/1215136"
},
{
"category": "self",
"summary": "SUSE Bug 1215149",
"url": "https://bugzilla.suse.com/1215149"
},
{
"category": "self",
"summary": "SUSE Bug 1215152",
"url": "https://bugzilla.suse.com/1215152"
},
{
"category": "self",
"summary": "SUSE Bug 1215162",
"url": "https://bugzilla.suse.com/1215162"
},
{
"category": "self",
"summary": "SUSE Bug 1215164",
"url": "https://bugzilla.suse.com/1215164"
},
{
"category": "self",
"summary": "SUSE Bug 1215165",
"url": "https://bugzilla.suse.com/1215165"
},
{
"category": "self",
"summary": "SUSE Bug 1215207",
"url": "https://bugzilla.suse.com/1215207"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215607",
"url": "https://bugzilla.suse.com/1215607"
},
{
"category": "self",
"summary": "SUSE Bug 1215634",
"url": "https://bugzilla.suse.com/1215634"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215897",
"url": "https://bugzilla.suse.com/1215897"
},
{
"category": "self",
"summary": "SUSE Bug 1215898",
"url": "https://bugzilla.suse.com/1215898"
},
{
"category": "self",
"summary": "SUSE Bug 1215954",
"url": "https://bugzilla.suse.com/1215954"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0394 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:19:00Z",
"generator": {
"date": "2023-10-10T12:19:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4031-1",
"initial_release_date": "2023-10-10T12:19:00Z",
"revision_history": [
{
"date": "2023-10-10T12:19:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.179.1.noarch",
"product_id": "kernel-devel-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.179.1.noarch",
"product_id": "kernel-docs-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.179.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.179.1.noarch",
"product_id": "kernel-macros-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.179.1.noarch",
"product_id": "kernel-source-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.179.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.179.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.s390x",
"product_id": "kernel-syms-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.179.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.179.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-0394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0394"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0394",
"url": "https://www.suse.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "SUSE Bug 1207168 for CVE-2023-0394",
"url": "https://bugzilla.suse.com/1207168"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4801-1
Vulnerability from csaf_suse - Published: 2023-12-13 16:33 - Updated: 2023-12-13 16:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP4)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150400_24_88 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4801,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4801",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4801-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4801-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234801-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4801-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017337.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP4)",
"tracking": {
"current_release_date": "2023-12-13T16:33:44Z",
"generator": {
"date": "2023-12-13T16:33:44Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4801-1",
"initial_release_date": "2023-12-13T16:33:44Z",
"revision_history": [
{
"date": "2023-12-13T16:33:44Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T16:33:44Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T16:33:44Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T16:33:44Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-3-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T16:33:44Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4805-1
Vulnerability from csaf_suse - Published: 2023-12-13 17:04 - Updated: 2023-12-13 17:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4800,SUSE-2023-4805,SUSE-2023-4806,SUSE-2023-4809,SUSE-2023-4819,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4800,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4806",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4805-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4805-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234805-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4805-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017338.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)",
"tracking": {
"current_release_date": "2023-12-13T17:04:25Z",
"generator": {
"date": "2023-12-13T17:04:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4805-1",
"initial_release_date": "2023-12-13T17:04:25Z",
"revision_history": [
{
"date": "2023-12-13T17:04:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_41-default-11-150400.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_63-default-8-150400.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_7-default-5-150500.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:04:25Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:04:25Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:04:25Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:04:25Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-5-150400.2.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-6-150500.15.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:04:25Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4033-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:21 - Updated: 2023-10-10 12:21Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter subsystem (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- 9p/trans_virtio: Remove sysfs file on probe failure (git-fixes).\n- Drivers: hv: vmbus: Do not dereference ACPI root object handle (git-fixes).\n- Input: psmouse - fix OOB access in Elantech protocol (git-fixes).\n- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).\n- Input: xpad - add constants for GIP interface numbers (git-fixes).\n- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215897).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215898).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- USB: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- USB: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (git-fixes).\n- arm64: insn: Fix ldadd instruction encoding (git-fixes)\n- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)\n- blacklist.conf: workqueue: compiler warning on 32-bit systems with Clang (bsc#1215877)\n- blk-mq: Add blk_mq_delay_run_hw_queues() API call (bsc#1214586).\n- blk-mq: In blk_mq_dispatch_rq_list() \u0027no budget\u0027 is a reason to kick (bsc#1214586).\n- blk-mq: Rerun dispatching in the case of budget contention (bsc#1214586).\n- btrfs: output extra information on failure (bsc#1215136).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380)\n- direct-io: allow direct writes to empty inodes (bsc#1215164).\n- drm/ast: Fix DRAM init on AST2200 (bsc#1152446)\n- drm/client: Fix memory leak in drm_client_target_cloned (bsc#1152446) Backporting changes: \t* move changes to drm_fb_helper.c \t* context changes\n- drm/client: Send hotplug event after registering a client (bsc#1152446) Backporting changes: \t* send hotplug event from drm_client_add() \t* remove drm_dbg_kms()\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (git-fixes).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fbcon: Fix null-ptr-deref in soft_cursor (bsc#1154048).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1154048)\n- fbdev: imxfb: warn about invalid left/right margin (bsc#1154048)\n- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (bsc#1154048)\n- fbdev: omapfb: lcd_mipid: Fix an error handling path in (bsc#1154048).\n- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (git-fixes).\n- firmware: raspberrypi: Keep count of all consumers (git-fixes).\n- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (git-fixes).\n- fs: avoid softlockups in s_inodes iterators (bsc#1215165).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215607).\n- hv_utils: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (bsc#1109837).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: remove unused function \u0027__cp_buffer_busy\u0027 (bsc#1215162).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- jbd2: simplify journal_clean_one_cp_list() (bsc#1215207).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: cec-notifier: clear cec_adap in cec_notifier_unregister (git-fixes).\n- media: cec: copy sequence field for the reply (git-fixes).\n- media: cec: integrate cec_validate_phys_addr() in cec-api.c (git-fixes).\n- media: cec: make cec_get_edid_spa_location() an inline function (git-fixes).\n- media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() (git-fixes).\n- media: mceusb: return without resubmitting URB in case of -EPROTO error (git-fixes).\n- media: s5p_cec: decrement usage count if disabled (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- net/mlx5: Fix size field in bufferx_reg struct (git-fixes).\n- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).\n- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (git-fixes).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: ensure mac header is set in virtio_net_hdr_to_skb() (git-fixes).\n- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb-\u003edev is null (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net: virtio_vsock: Enhance connection semantics (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- powerpc/64s/exception: machine check use correct cfar for late handler (bsc#1065729).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- remoteproc: Add missing \u0027\\n\u0027 in log messages (git-fixes).\n- remoteproc: Fix NULL pointer dereference in rproc_virtio_notify (git-fixes).\n- s390/dasd: fix hanging device after request requeue (bsc#1215121).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215152).\n- s390: add z16 elf platform (bsc#1215954).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (git-fixes bsc#1215149).\n- tools/virtio: fix the vringh test for virtio ring changes (git-fixes).\n- tracing: Reverse the order of trace_types_lock and event_mutex (git-fixes bsc#1215634).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- vhost/net: Clear the pending messages when the backend is removed (git-fixes).\n- vhost/test: stop device before reset (git-fixes).\n- vhost/vsock: Fix error handling in vhost_vsock_init() (git-fixes).\n- vhost: Do not call access_ok() when using IOTLB (git-fixes).\n- vhost: Fix vhost_vq_reset() (git-fixes).\n- vhost: Use vhost_get_used_size() in vhost_vring_set_addr() (git-fixes).\n- vhost: fix range used in translate_desc() (git-fixes).\n- vhost: introduce helpers to get the size of metadata area (git-fixes).\n- vhost: missing __user tags (git-fixes).\n- vhost: vsock: kick send_pkt worker once device is started (git-fixes).\n- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).\n- virtio-net: fix race between ndo_open() and virtio_device_ready() (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- virtio_balloon: prevent pfn array overflow (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: Remove BUG() to avoid machine dead (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).\n- virtio_pci: Support surprise removal of virtio pci device (git-fixes).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (git-fixes).\n- vringh: Fix loop descriptors check in the indirect cases (git-fixes).\n- vsock/virtio: avoid potential deadlock when vsock device remove (git-fixes).\n- vsock/virtio: enable VQs early on probe (git-fixes).\n- vsock/virtio: free queued packets when closing socket (git-fixes).\n- vsock/virtio: update credit only if socket is not closed (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4033,SUSE-SLE-RT-12-SP5-2023-4033",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4033-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4033-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234033-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4033-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016620.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1152446",
"url": "https://bugzilla.suse.com/1152446"
},
{
"category": "self",
"summary": "SUSE Bug 1154048",
"url": "https://bugzilla.suse.com/1154048"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214586",
"url": "https://bugzilla.suse.com/1214586"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215121",
"url": "https://bugzilla.suse.com/1215121"
},
{
"category": "self",
"summary": "SUSE Bug 1215122",
"url": "https://bugzilla.suse.com/1215122"
},
{
"category": "self",
"summary": "SUSE Bug 1215136",
"url": "https://bugzilla.suse.com/1215136"
},
{
"category": "self",
"summary": "SUSE Bug 1215149",
"url": "https://bugzilla.suse.com/1215149"
},
{
"category": "self",
"summary": "SUSE Bug 1215152",
"url": "https://bugzilla.suse.com/1215152"
},
{
"category": "self",
"summary": "SUSE Bug 1215162",
"url": "https://bugzilla.suse.com/1215162"
},
{
"category": "self",
"summary": "SUSE Bug 1215164",
"url": "https://bugzilla.suse.com/1215164"
},
{
"category": "self",
"summary": "SUSE Bug 1215165",
"url": "https://bugzilla.suse.com/1215165"
},
{
"category": "self",
"summary": "SUSE Bug 1215207",
"url": "https://bugzilla.suse.com/1215207"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215607",
"url": "https://bugzilla.suse.com/1215607"
},
{
"category": "self",
"summary": "SUSE Bug 1215634",
"url": "https://bugzilla.suse.com/1215634"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215897",
"url": "https://bugzilla.suse.com/1215897"
},
{
"category": "self",
"summary": "SUSE Bug 1215898",
"url": "https://bugzilla.suse.com/1215898"
},
{
"category": "self",
"summary": "SUSE Bug 1215954",
"url": "https://bugzilla.suse.com/1215954"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:21:11Z",
"generator": {
"date": "2023-10-10T12:21:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4033-1",
"initial_release_date": "2023-10-10T12:21:11Z",
"revision_history": [
{
"date": "2023-10-10T12:21:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.144.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.144.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.144.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.144.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.144.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.144.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.144.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.144.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.144.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.144.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.144.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4032-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:20 - Updated: 2023-10-10 12:20Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- 9p/trans_virtio: Remove sysfs file on probe failure (git-fixes).\n- arm64: insn: Fix ldadd instruction encoding (git-fixes)\n- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)\n- blk-mq: Add blk_mq_delay_run_hw_queues() API call (bsc#1214586).\n- blk-mq: In blk_mq_dispatch_rq_list() \u0027no budget\u0027 is a reason to kick (bsc#1214586).\n- blk-mq: Rerun dispatching in the case of budget contention (bsc#1214586).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- direct-io: allow direct writes to empty inodes (bsc#1215164).\n- Drivers: hv: vmbus: Do not dereference ACPI root object handle (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (bsc#1152446)\n- drm/client: Fix memory leak in drm_client_target_cloned (bsc#1152446) Backporting changes: \t* move changes to drm_fb_helper.c \t* context changes\n- drm/client: Send hotplug event after registering a client (bsc#1152446) Backporting changes: \t* send hotplug event from drm_client_add() \t* remove drm_dbg_kms()\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (git-fixes).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fbcon: Fix null-ptr-deref in soft_cursor (bsc#1154048)\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1154048)\n- fbdev: imxfb: warn about invalid left/right margin (bsc#1154048)\n- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (bsc#1154048)\n- fbdev: omapfb: lcd_mipid: Fix an error handling path in (bsc#1154048)\n- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (git-fixes).\n- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (git-fixes).\n- firmware: raspberrypi: Keep count of all consumers (git-fixes).\n- fs: avoid softlockups in s_inodes iterators (bsc#1215165).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215607).\n- hv_utils: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (bsc#1109837).\n- Input: psmouse - fix OOB access in Elantech protocol (git-fixes).\n- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).\n- Input: xpad - add constants for GIP interface numbers (git-fixes).\n- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: remove unused function \u0027__cp_buffer_busy\u0027 (bsc#1215162).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- jbd2: simplify journal_clean_one_cp_list() (bsc#1215207).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215897).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215898).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: cec-notifier: clear cec_adap in cec_notifier_unregister (git-fixes).\n- media: cec: copy sequence field for the reply (git-fixes).\n- media: cec: integrate cec_validate_phys_addr() in cec-api.c (git-fixes).\n- media: cec: make cec_get_edid_spa_location() an inline function (git-fixes).\n- media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() (git-fixes).\n- media: mceusb: return without resubmitting URB in case of -EPROTO error (git-fixes).\n- media: s5p_cec: decrement usage count if disabled (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).\n- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (git-fixes).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: ensure mac header is set in virtio_net_hdr_to_skb() (git-fixes).\n- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb-\u003edev is null (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net: virtio_vsock: Enhance connection semantics (git-fixes).\n- net/mlx5: Fix size field in bufferx_reg struct (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- powerpc/64s/exception: machine check use correct cfar for late handler (bsc#1065729).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- remoteproc: Add missing \u0027\\n\u0027 in log messages (git-fixes).\n- remoteproc: Fix NULL pointer dereference in rproc_virtio_notify (git-fixes).\n- s390: add z16 elf platform (LTC#203790 bsc#1215954).\n- s390/dasd: fix hanging device after request requeue (LTC#203632 bsc#1215121).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215152).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (git-fixes bsc#1215149).\n- tools/virtio: fix the vringh test for virtio ring changes (git-fixes).\n- tracing: Reverse the order of trace_types_lock and event_mutex (git-fixes bsc#1215634).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (git-fixes).\n- vhost: Do not call access_ok() when using IOTLB (git-fixes).\n- vhost: fix range used in translate_desc() (git-fixes).\n- vhost: Fix vhost_vq_reset() (git-fixes).\n- vhost: introduce helpers to get the size of metadata area (git-fixes).\n- vhost: missing __user tags (git-fixes).\n- vhost: Use vhost_get_used_size() in vhost_vring_set_addr() (git-fixes).\n- vhost: vsock: kick send_pkt worker once device is started (git-fixes).\n- vhost/net: Clear the pending messages when the backend is removed (git-fixes).\n- vhost/test: stop device before reset (git-fixes).\n- vhost/vsock: Fix error handling in vhost_vsock_init() (git-fixes).\n- virtio_balloon: prevent pfn array overflow (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: Remove BUG() to avoid machine dead (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- virtio_pci: Support surprise removal of virtio pci device (git-fixes).\n- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).\n- virtio-net: fix race between ndo_open() and virtio_device_ready() (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vringh: Fix loop descriptors check in the indirect cases (git-fixes).\n- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (git-fixes).\n- vsock/virtio: avoid potential deadlock when vsock device remove (git-fixes).\n- vsock/virtio: enable VQs early on probe (git-fixes).\n- vsock/virtio: free queued packets when closing socket (git-fixes).\n- vsock/virtio: update credit only if socket is not closed (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4032,SUSE-SLE-SERVER-12-SP5-2023-4032",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4032-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4032-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234032-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4032-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016621.html"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1152446",
"url": "https://bugzilla.suse.com/1152446"
},
{
"category": "self",
"summary": "SUSE Bug 1154048",
"url": "https://bugzilla.suse.com/1154048"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214586",
"url": "https://bugzilla.suse.com/1214586"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1215122",
"url": "https://bugzilla.suse.com/1215122"
},
{
"category": "self",
"summary": "SUSE Bug 1215136",
"url": "https://bugzilla.suse.com/1215136"
},
{
"category": "self",
"summary": "SUSE Bug 1215164",
"url": "https://bugzilla.suse.com/1215164"
},
{
"category": "self",
"summary": "SUSE Bug 1215165",
"url": "https://bugzilla.suse.com/1215165"
},
{
"category": "self",
"summary": "SUSE Bug 1215607",
"url": "https://bugzilla.suse.com/1215607"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215897",
"url": "https://bugzilla.suse.com/1215897"
},
{
"category": "self",
"summary": "SUSE Bug 1215898",
"url": "https://bugzilla.suse.com/1215898"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:20:18Z",
"generator": {
"date": "2023-10-10T12:20:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4032-1",
"initial_release_date": "2023-10-10T12:20:18Z",
"revision_history": [
{
"date": "2023-10-10T12:20:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.152.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.152.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.152.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.152.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.152.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4849-1
Vulnerability from csaf_suse - Published: 2023-12-14 12:04 - Updated: 2023-12-14 12:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150400_24_28 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4849,SUSE-2023-4850,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4849",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4849-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4849-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234849-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4849-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017417.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)",
"tracking": {
"current_release_date": "2023-12-14T12:04:03Z",
"generator": {
"date": "2023-12-14T12:04:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4849-1",
"initial_release_date": "2023-12-14T12:04:03Z",
"revision_history": [
{
"date": "2023-12-14T12:04:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_33-default-13-150400.2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T12:04:03Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T12:04:03Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T12:04:03Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-14-150400.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T12:04:03Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4142-1
Vulnerability from csaf_suse - Published: 2023-10-20 09:35 - Updated: 2023-10-20 09:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- locking/rwsem: Disable reader optimistic spinning (bnc#1176588).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- x86/pkeys: Revert a5eff7259790 (\u0027x86/pkeys: Add PKRU value to init_fpstate\u0027) (bsc#1215356).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4142,SUSE-SUSE-MicroOS-5.1-2023-4142,SUSE-SUSE-MicroOS-5.2-2023-4142",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4142-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4142-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234142-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4142-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176588",
"url": "https://bugzilla.suse.com/1176588"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1207270",
"url": "https://bugzilla.suse.com/1207270"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213812",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215356",
"url": "https://bugzilla.suse.com/1215356"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4004 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-20T09:35:16Z",
"generator": {
"date": "2023-10-20T09:35:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4142-1",
"initial_release_date": "2023-10-20T09:35:16Z",
"revision_history": [
{
"date": "2023-10-20T09:35:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.144.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.144.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.144.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.144.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.144.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.144.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.144.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.144.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-4004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4004"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4004",
"url": "https://www.suse.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "SUSE Bug 1213812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "external",
"summary": "SUSE Bug 1214812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1214812"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4799-1
Vulnerability from csaf_suse - Published: 2023-12-13 18:08 - Updated: 2023-12-13 18:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 4.12.14-122_156 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4799,SUSE-SLE-Live-Patching-12-SP5-2023-4812",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4799-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4799-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234799-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4799-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017339.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 42 for SLE 12 SP5)",
"tracking": {
"current_release_date": "2023-12-13T18:08:00Z",
"generator": {
"date": "2023-12-13T18:08:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4799-1",
"initial_release_date": "2023-12-13T18:08:00Z",
"revision_history": [
{
"date": "2023-12-13T18:08:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_139-default-12-2.2.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_139-default-12-2.2.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_139-default-12-2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_139-default-12-2.2.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_139-default-12-2.2.s390x",
"product_id": "kgraft-patch-4_12_14-122_139-default-12-2.2.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_156-default-8-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_139-default-12-2.2.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_139-default-12-2.2.x86_64",
"product_id": "kgraft-patch-4_12_14-122_139-default-12-2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_156-default-8-2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_156-default-8-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T18:08:00Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4057-1
Vulnerability from csaf_suse - Published: 2023-10-12 07:59 - Updated: 2023-10-12 07:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (bsc#1213772).\n- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (bsc#1213772).\n- KVM: x86: Propagate the AMD Automatic IBRS feature to the guest (bsc#1213772).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (bsc#1213772).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 LTC#203788 bsc#1215957).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature (bsc#1213772).\n- x86/cpu, kvm: Add the Null Selector Clears Base feature (bsc#1213772).\n- x86/cpu, kvm: Add the SMM_CTL MSR not present feature (bsc#1213772).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (bsc#1213772).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1213772).\n- x86/cpu: Support AMD Automatic IBRS (bsc#1213772).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4057,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-4057,openSUSE-SLE-15.4-2023-4057",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4057-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4057-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234057-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4057-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016648.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213772",
"url": "https://bugzilla.suse.com/1213772"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-12T07:59:03Z",
"generator": {
"date": "2023-10-12T07:59:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4057-1",
"initial_release_date": "2023-10-12T07:59:03Z",
"revision_history": [
{
"date": "2023-10-12T07:59:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150400.14.69.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4796-1
Vulnerability from csaf_suse - Published: 2023-12-13 15:03 - Updated: 2023-12-13 15:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150200_24_151 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4796,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4796",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4796-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4796-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234796-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4796-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017318.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)",
"tracking": {
"current_release_date": "2023-12-13T15:03:54Z",
"generator": {
"date": "2023-12-13T15:03:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4796-1",
"initial_release_date": "2023-12-13T15:03:54Z",
"revision_history": [
{
"date": "2023-12-13T15:03:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_151-preempt-8-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_151-preempt-8-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_151-preempt-8-150200.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T15:03:54Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-8-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T15:03:54Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4863-1
Vulnerability from csaf_suse - Published: 2023-12-14 14:04 - Updated: 2023-12-14 14:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150500_55_28 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4863,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4863",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4863-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4863-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234863-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4863-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017414.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP5)",
"tracking": {
"current_release_date": "2023-12-14T14:04:05Z",
"generator": {
"date": "2023-12-14T14:04:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4863-1",
"initial_release_date": "2023-12-14T14:04:05Z",
"revision_history": [
{
"date": "2023-12-14T14:04:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:04:05Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:04:05Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:04:05Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-3-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:04:05Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4072-1
Vulnerability from csaf_suse - Published: 2023-10-13 08:47 - Updated: 2023-10-13 08:47Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4072,SUSE-SLE-Micro-5.3-2023-4072,SUSE-SLE-Micro-5.4-2023-4072,SUSE-SLE-Module-Basesystem-15-SP4-2023-4072,SUSE-SLE-Module-Development-Tools-15-SP4-2023-4072,SUSE-SLE-Module-Legacy-15-SP4-2023-4072,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4072,SUSE-SLE-Product-HA-15-SP4-2023-4072,SUSE-SLE-Product-WE-15-SP4-2023-4072",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4072-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4072-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4072-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016677.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-13T08:47:39Z",
"generator": {
"date": "2023-10-13T08:47:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4072-1",
"initial_release_date": "2023-10-13T08:47:39Z",
"revision_history": [
{
"date": "2023-10-13T08:47:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4817-1
Vulnerability from csaf_suse - Published: 2023-12-13 17:33 - Updated: 2023-12-13 17:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_124 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4808,SUSE-2023-4813,SUSE-2023-4817,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4808",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4817-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4817-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234817-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4817-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017334.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2023-12-13T17:33:51Z",
"generator": {
"date": "2023-12-13T17:33:51Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4817-1",
"initial_release_date": "2023-12-13T17:33:51Z",
"revision_history": [
{
"date": "2023-12-13T17:33:51Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_124-preempt-6-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_124-preempt-6-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_124-preempt-6-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_121-default-8-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_121-preempt-8-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_121-preempt-8-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_121-preempt-8-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_118-default-8-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_118-preempt-8-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_118-preempt-8-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_118-preempt-8-150300.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:33:51Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:33:51Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-6-150300.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T17:33:51Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4058-1
Vulnerability from csaf_suse - Published: 2023-10-12 08:00 - Updated: 2023-10-12 08:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation (bsc#1215899).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (bsc#1214022).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes).\n- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes).\n- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes).\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5640: Revert \u0027Fix sleep in atomic context\u0027 (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453).\n- Drivers: hv: vmbus: Support \u003e64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453).\n- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- PCI: Free released resource after coalescing (git-fixes).\n- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes)\n- Revert \u0027PCI: Mark NVIDIA T4 GPUs to avoid bus reset\u0027 (git-fixes).\n- Revert \u0027scsi: qla2xxx: Fix buffer overrun\u0027 (bsc#1214928).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- USB: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- USB: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blacklist.conf: workqueue: compiler warning on 32-bit systems with Clang (bsc#1215877)\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453).\n- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/ast: Add BMC virtual connector (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private\n- drm/ast: report connection status on Display Port. (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private \t* context changes\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM\u0027s gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is \u0027valid\u0027 before dereferencing \u0027struct page\u0027 (git-fixes).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/meson: fix memory leak on -\u003ehpd_notify callback (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- iommu/virtio: Return size mapped for a detached domain (git-fixes).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- s390/ipl: add support for List-Directed dump from ECKD DASD (jsc#PED-2023, jsc#PED-2025).\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/dasd: fix hanging device after request requeue (git-fixes bsc#1215124).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- s390: add z16 elf platform (git-fixes bsc#1215956, bsc#1215957).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- spi: Add TPM HW flow flag (bsc#1213534)\n- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534)\n- spi: tegra210-quad: set half duplex flag (bsc#1213534)\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tpm_tis_spi: Add hardware wait polling (bsc#1213534)\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- virtio-blk: set req-\u003estate to MQ_RQ_COMPLETE after polling I/O is finished (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453).\n- x86/coco: Export cc_vendor (bsc#1206453).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453).\n- x86/hyperv: Add missing \u0027inline\u0027 to hv_snp_boot_ap() stub (bsc#1206453).\n- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453)\n- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453).\n- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453).\n- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453).\n- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef\u0027s (bsc#1206453).\n- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453).\n- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453).\n- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4058,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-4058,openSUSE-SLE-15.5-2023-4058",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4058-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4058-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234058-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4058-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016647.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1187236",
"url": "https://bugzilla.suse.com/1187236"
},
{
"category": "self",
"summary": "SUSE Bug 1201284",
"url": "https://bugzilla.suse.com/1201284"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212639",
"url": "https://bugzilla.suse.com/1212639"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213534",
"url": "https://bugzilla.suse.com/1213534"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214022",
"url": "https://bugzilla.suse.com/1214022"
},
{
"category": "self",
"summary": "SUSE Bug 1214037",
"url": "https://bugzilla.suse.com/1214037"
},
{
"category": "self",
"summary": "SUSE Bug 1214040",
"url": "https://bugzilla.suse.com/1214040"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1214543",
"url": "https://bugzilla.suse.com/1214543"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214813",
"url": "https://bugzilla.suse.com/1214813"
},
{
"category": "self",
"summary": "SUSE Bug 1214873",
"url": "https://bugzilla.suse.com/1214873"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214947",
"url": "https://bugzilla.suse.com/1214947"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214955",
"url": "https://bugzilla.suse.com/1214955"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214958",
"url": "https://bugzilla.suse.com/1214958"
},
{
"category": "self",
"summary": "SUSE Bug 1214959",
"url": "https://bugzilla.suse.com/1214959"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214963",
"url": "https://bugzilla.suse.com/1214963"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214990",
"url": "https://bugzilla.suse.com/1214990"
},
{
"category": "self",
"summary": "SUSE Bug 1214991",
"url": "https://bugzilla.suse.com/1214991"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1214995",
"url": "https://bugzilla.suse.com/1214995"
},
{
"category": "self",
"summary": "SUSE Bug 1214997",
"url": "https://bugzilla.suse.com/1214997"
},
{
"category": "self",
"summary": "SUSE Bug 1214998",
"url": "https://bugzilla.suse.com/1214998"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215123",
"url": "https://bugzilla.suse.com/1215123"
},
{
"category": "self",
"summary": "SUSE Bug 1215124",
"url": "https://bugzilla.suse.com/1215124"
},
{
"category": "self",
"summary": "SUSE Bug 1215148",
"url": "https://bugzilla.suse.com/1215148"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215581",
"url": "https://bugzilla.suse.com/1215581"
},
{
"category": "self",
"summary": "SUSE Bug 1215752",
"url": "https://bugzilla.suse.com/1215752"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215875",
"url": "https://bugzilla.suse.com/1215875"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215899",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE Bug 1215941",
"url": "https://bugzilla.suse.com/1215941"
},
{
"category": "self",
"summary": "SUSE Bug 1215956",
"url": "https://bugzilla.suse.com/1215956"
},
{
"category": "self",
"summary": "SUSE Bug 1215957",
"url": "https://bugzilla.suse.com/1215957"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-12T08:00:01Z",
"generator": {
"date": "2023-10-12T08:00:01Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4058-1",
"initial_release_date": "2023-10-12T08:00:01Z",
"revision_history": [
{
"date": "2023-10-12T08:00:01Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150500.33.20.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4871-1
Vulnerability from csaf_suse - Published: 2023-12-14 16:33 - Updated: 2023-12-14 16:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_106 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4871,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4871",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4871-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4871-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234871-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4871-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017424.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2023-12-14T16:33:42Z",
"generator": {
"date": "2023-12-14T16:33:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4871-1",
"initial_release_date": "2023-12-14T16:33:42Z",
"revision_history": [
{
"date": "2023-12-14T16:33:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_106-preempt-11-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_106-preempt-11-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_106-preempt-11-150300.2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T16:33:42Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T16:33:42Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-11-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T16:33:42Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4836-1
Vulnerability from csaf_suse - Published: 2023-12-14 10:34 - Updated: 2023-12-14 10:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_112 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4836,SUSE-2023-4837,SUSE-2023-4838,SUSE-2023-4846,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4837",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4836-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4836-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234836-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4836-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017356.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2023-12-14T10:34:27Z",
"generator": {
"date": "2023-12-14T10:34:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4836-1",
"initial_release_date": "2023-12-14T10:34:27Z",
"revision_history": [
{
"date": "2023-12-14T10:34:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_101-default-13-150300.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_101-preempt-13-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_101-preempt-13-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_101-preempt-13-150300.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_112-preempt-10-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_112-preempt-10-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_112-preempt-10-150300.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_115-default-9-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_115-preempt-9-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_115-preempt-9-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_115-preempt-9-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-default-3-150300.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-preempt-3-150300.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-preempt-3-150300.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-preempt-3-150300.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:34:27Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:34:27Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_112-default-10-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:34:27Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4841-1
Vulnerability from csaf_suse - Published: 2023-12-14 10:35 - Updated: 2023-12-14 10:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150500_55_12 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4841,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4841",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4841-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4841-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234841-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4841-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017353.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)",
"tracking": {
"current_release_date": "2023-12-14T10:35:02Z",
"generator": {
"date": "2023-12-14T10:35:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4841-1",
"initial_release_date": "2023-12-14T10:35:02Z",
"revision_history": [
{
"date": "2023-12-14T10:35:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:35:02Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:35:02Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:35:02Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:35:02Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-5-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T10:35:02Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4822-1
Vulnerability from csaf_suse - Published: 2023-12-13 20:33 - Updated: 2023-12-13 20:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP4)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150400_24_60 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4822,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4822",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4822-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4822-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234822-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4822-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017351.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP4)",
"tracking": {
"current_release_date": "2023-12-13T20:33:46Z",
"generator": {
"date": "2023-12-13T20:33:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4822-1",
"initial_release_date": "2023-12-13T20:33:46Z",
"revision_history": [
{
"date": "2023-12-13T20:33:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:33:46Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:33:46Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:33:46Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:33:46Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_60-default-8-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T20:33:46Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4862-1
Vulnerability from csaf_suse - Published: 2023-12-14 14:03 - Updated: 2023-12-14 14:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150300_59_109 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4862,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4862",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4862-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4862-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234862-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4862-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017415.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP3)",
"tracking": {
"current_release_date": "2023-12-14T14:03:53Z",
"generator": {
"date": "2023-12-14T14:03:53Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4862-1",
"initial_release_date": "2023-12-14T14:03:53Z",
"revision_history": [
{
"date": "2023-12-14T14:03:53Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_109-preempt-11-150300.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_109-preempt-11-150300.2.2.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_109-preempt-11-150300.2.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:03:53Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:03:53Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-11-150300.2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T14:03:53Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4866-1
Vulnerability from csaf_suse - Published: 2023-12-14 15:03 - Updated: 2023-12-14 15:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP2)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150200_24_145 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4866,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4866",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4866-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4866-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234866-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4866-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017416.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP2)",
"tracking": {
"current_release_date": "2023-12-14T15:03:37Z",
"generator": {
"date": "2023-12-14T15:03:37Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4866-1",
"initial_release_date": "2023-12-14T15:03:37Z",
"revision_history": [
{
"date": "2023-12-14T15:03:37Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_145-preempt-9-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_145-preempt-9-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_145-preempt-9-150200.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T15:03:37Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_145-default-9-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T15:03:37Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4030-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:14 - Updated: 2023-10-10 12:14Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4881: Fixed an out-of-bounds write flaw in the netfilter subsystem that could lead to information disclosure or denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed a use-after-free issue in the Bluetooth subsystem (bsc#1214233).\n- CVE-2023-1192: Fixed a use-after-free in the CIFS subsystem (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- rpm/mkspec-dtb: support for nested subdirs.\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4030,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4030,SUSE-SLE-Product-HA-15-SP2-2023-4030,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4030,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4030,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4030",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4030-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4030-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234030-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4030-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016618.html"
},
{
"category": "self",
"summary": "SUSE Bug 1207036",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-23454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-23454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:14:23Z",
"generator": {
"date": "2023-10-10T12:14:23Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4030-1",
"initial_release_date": "2023-10-10T12:14:23Z",
"revision_history": [
{
"date": "2023-10-10T12:14:23Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.166.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.166.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.166.2.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.166.2.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.166.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.166.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.166.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.166.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-preempt-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-preempt-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-preempt-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-23454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-23454"
}
],
"notes": [
{
"category": "general",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-23454",
"url": "https://www.suse.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "SUSE Bug 1207036 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "external",
"summary": "SUSE Bug 1207188 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207188"
},
{
"category": "external",
"summary": "SUSE Bug 1208030 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208030"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1208085 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208085"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4035-1
Vulnerability from csaf_suse - Published: 2023-10-10 14:42 - Updated: 2023-10-10 14:42Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes).\n- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes).\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5640: Revert \u0027Fix sleep in atomic context\u0027 (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453).\n- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453).\n- Drivers: hv: vmbus: Support \u003e64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453).\n- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453).\n- drm/ast: Add BMC virtual connector (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private\n- drm/ast: report connection status on Display Port. (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private \t* context changes\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/meson: fix memory leak on -\u003ehpd_notify callback (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- iommu/virtio: Return size mapped for a detached domain (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes)\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549).\n- spi: Add TPM HW flow flag (bsc#1213534)\n- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534)\n- spi: tegra210-quad: set half duplex flag (bsc#1213534)\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tpm_tis_spi: Add hardware wait polling (bsc#1213534)\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- Update metadata\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-blk: set req-\u003estate to MQ_RQ_COMPLETE after polling I/O is finished (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453).\n- x86/coco: Export cc_vendor (bsc#1206453).\n- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453).\n- x86/hyperv: Add missing \u0027inline\u0027 to hv_snp_boot_ap() stub (bsc#1206453).\n- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453)\n- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453).\n- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453).\n- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453).\n- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453).\n- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453).\n- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef\u0027s (bsc#1206453).\n- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453).\n- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453).\n- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4035,SUSE-SLE-Micro-5.5-2023-4035,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4035,SUSE-SLE-Module-RT-15-SP5-2023-4035,openSUSE-SLE-15.5-2023-4035",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4035-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4035-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234035-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4035-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016616.html"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T14:42:43Z",
"generator": {
"date": "2023-10-10T14:42:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4035-1",
"initial_release_date": "2023-10-10T14:42:43Z",
"revision_history": [
{
"date": "2023-10-10T14:42:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.21.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP5",
"product": {
"name": "SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.21.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-optional-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.21.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_21-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.21.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.21.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T14:42:43Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4848-1
Vulnerability from csaf_suse - Published: 2023-12-14 13:06 - Updated: 2023-12-14 13:06Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150500_55_19 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4848,SUSE-2023-4851,SUSE-2023-4857,SUSE-2023-4858,SUSE-2023-4859,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4848,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4857",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4848-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4848-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234848-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4848-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017418.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP5)",
"tracking": {
"current_release_date": "2023-12-14T13:06:05Z",
"generator": {
"date": "2023-12-14T13:06:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4848-1",
"initial_release_date": "2023-12-14T13:06:05Z",
"revision_history": [
{
"date": "2023-12-14T13:06:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_38-default-12-150400.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_46-default-10-150400.2.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_55-default-9-150400.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T13:06:05Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T13:06:05Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T13:06:05Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T13:06:05Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-12-150400.2.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-4-150500.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T13:06:05Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4802-1
Vulnerability from csaf_suse - Published: 2023-12-13 18:09 - Updated: 2023-12-13 18:09Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP2)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.3.18-150200_24_157 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4802,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4814",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4802-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4802-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234802-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4802-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017336.html"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP2)",
"tracking": {
"current_release_date": "2023-12-13T18:09:15Z",
"generator": {
"date": "2023-12-13T18:09:15Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4802-1",
"initial_release_date": "2023-12-13T18:09:15Z",
"revision_history": [
{
"date": "2023-12-13T18:09:15Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_148-default-8-150200.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_148-preempt-8-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_148-preempt-8-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_148-preempt-8-150200.2.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T18:09:15Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-5-150200.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-13T18:09:15Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
}
]
}
SUSE-SU-2023:4071-1
Vulnerability from csaf_suse - Published: 2023-11-13 16:41 - Updated: 2023-11-13 16:41Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes).\n- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes).\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5640: Revert \u0027Fix sleep in atomic context\u0027 (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453).\n- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453).\n- Drivers: hv: vmbus: Support \u003e64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453).\n- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/ast: Add BMC virtual connector (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private\n- drm/ast: report connection status on Display Port. (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private \t* context changes\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM\u0027s gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is \u0027valid\u0027 before dereferencing \u0027struct page\u0027 (git-fixes).\n- drm/meson: fix memory leak on -\u003ehpd_notify callback (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- iommu/virtio: Return size mapped for a detached domain (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes)\n- s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).\n- s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).\n- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).\n- s390/ipl: add eckd dump support (jsc#PED-2025).\n- s390/ipl: add eckd support (jsc#PED-2023).\n- s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).\n- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- spi: Add TPM HW flow flag (bsc#1213534)\n- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534)\n- spi: tegra210-quad: set half duplex flag (bsc#1213534)\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tpm_tis_spi: Add hardware wait polling (bsc#1213534)\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- Update metadata\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-blk: set req-\u003estate to MQ_RQ_COMPLETE after polling I/O is finished (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453).\n- x86/coco: Export cc_vendor (bsc#1206453).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453).\n- x86/hyperv: Add missing \u0027inline\u0027 to hv_snp_boot_ap() stub (bsc#1206453).\n- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453)\n- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453).\n- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453).\n- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453).\n- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453).\n- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef\u0027s (bsc#1206453).\n- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453).\n- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453).\n- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4071,SUSE-SLE-Micro-5.5-2023-4071,SUSE-SLE-Module-Basesystem-15-SP5-2023-4071,SUSE-SLE-Module-Development-Tools-15-SP5-2023-4071,SUSE-SLE-Module-Legacy-15-SP5-2023-4071,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4071,SUSE-SLE-Product-HA-15-SP5-2023-4071,SUSE-SLE-Product-WE-15-SP5-2023-4071,openSUSE-SLE-15.5-2023-4071",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4071-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4071-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234071-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4071-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016678.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1187236",
"url": "https://bugzilla.suse.com/1187236"
},
{
"category": "self",
"summary": "SUSE Bug 1201284",
"url": "https://bugzilla.suse.com/1201284"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212639",
"url": "https://bugzilla.suse.com/1212639"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213534",
"url": "https://bugzilla.suse.com/1213534"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214022",
"url": "https://bugzilla.suse.com/1214022"
},
{
"category": "self",
"summary": "SUSE Bug 1214037",
"url": "https://bugzilla.suse.com/1214037"
},
{
"category": "self",
"summary": "SUSE Bug 1214040",
"url": "https://bugzilla.suse.com/1214040"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1214543",
"url": "https://bugzilla.suse.com/1214543"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214813",
"url": "https://bugzilla.suse.com/1214813"
},
{
"category": "self",
"summary": "SUSE Bug 1214873",
"url": "https://bugzilla.suse.com/1214873"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214947",
"url": "https://bugzilla.suse.com/1214947"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214955",
"url": "https://bugzilla.suse.com/1214955"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214958",
"url": "https://bugzilla.suse.com/1214958"
},
{
"category": "self",
"summary": "SUSE Bug 1214959",
"url": "https://bugzilla.suse.com/1214959"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214963",
"url": "https://bugzilla.suse.com/1214963"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214990",
"url": "https://bugzilla.suse.com/1214990"
},
{
"category": "self",
"summary": "SUSE Bug 1214991",
"url": "https://bugzilla.suse.com/1214991"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1214995",
"url": "https://bugzilla.suse.com/1214995"
},
{
"category": "self",
"summary": "SUSE Bug 1214997",
"url": "https://bugzilla.suse.com/1214997"
},
{
"category": "self",
"summary": "SUSE Bug 1214998",
"url": "https://bugzilla.suse.com/1214998"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215123",
"url": "https://bugzilla.suse.com/1215123"
},
{
"category": "self",
"summary": "SUSE Bug 1215124",
"url": "https://bugzilla.suse.com/1215124"
},
{
"category": "self",
"summary": "SUSE Bug 1215148",
"url": "https://bugzilla.suse.com/1215148"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215581",
"url": "https://bugzilla.suse.com/1215581"
},
{
"category": "self",
"summary": "SUSE Bug 1215752",
"url": "https://bugzilla.suse.com/1215752"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215875",
"url": "https://bugzilla.suse.com/1215875"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215899",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE Bug 1215941",
"url": "https://bugzilla.suse.com/1215941"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-11-13T16:41:10Z",
"generator": {
"date": "2023-11-13T16:41:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4071-1",
"initial_release_date": "2023-11-13T16:41:10Z",
"revision_history": [
{
"date": "2023-11-13T16:41:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4872-1
Vulnerability from csaf_suse - Published: 2023-12-14 18:33 - Updated: 2023-12-14 18:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP4)",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for the Linux Kernel 5.14.21-150400_24_81 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213584).\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n- CVE-2023-5345: Fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215971)\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4872,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4872",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4872-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4872-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234872-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4872-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017423.html"
},
{
"category": "self",
"summary": "SUSE Bug 1213584",
"url": "https://bugzilla.suse.com/1213584"
},
{
"category": "self",
"summary": "SUSE Bug 1215097",
"url": "https://bugzilla.suse.com/1215097"
},
{
"category": "self",
"summary": "SUSE Bug 1215442",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "self",
"summary": "SUSE Bug 1215519",
"url": "https://bugzilla.suse.com/1215519"
},
{
"category": "self",
"summary": "SUSE Bug 1215971",
"url": "https://bugzilla.suse.com/1215971"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2163 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2163/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3777 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP4)",
"tracking": {
"current_release_date": "2023-12-14T18:33:33Z",
"generator": {
"date": "2023-12-14T18:33:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4872-1",
"initial_release_date": "2023-12-14T18:33:33Z",
"revision_history": [
{
"date": "2023-12-14T18:33:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2163"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect verifier pruning in BPF in Linux Kernel \u003e=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2163",
"url": "https://www.suse.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "SUSE Bug 1215518 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215518"
},
{
"category": "external",
"summary": "SUSE Bug 1215519 for CVE-2023-2163",
"url": "https://bugzilla.suse.com/1215519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T18:33:33Z",
"details": "important"
}
],
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T18:33:33Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-3777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3777"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3777",
"url": "https://www.suse.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "SUSE Bug 1215095 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215095"
},
{
"category": "external",
"summary": "SUSE Bug 1215097 for CVE-2023-3777",
"url": "https://bugzilla.suse.com/1215097"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T18:33:33Z",
"details": "important"
}
],
"title": "CVE-2023-3777"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T18:33:33Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-4-150400.2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-12-14T18:33:33Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4347-1
Vulnerability from csaf_suse - Published: 2023-11-02 14:36 - Updated: 2023-11-02 14:36Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd-\u003eerasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4347,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4347,SUSE-SLE-Product-HA-15-SP1-2023-4347,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4347,openSUSE-SLE-15.4-2023-4347,openSUSE-SLE-15.5-2023-4347",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4347-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4347-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234347-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4347-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-November/032577.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210778",
"url": "https://bugzilla.suse.com/1210778"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215745",
"url": "https://bugzilla.suse.com/1215745"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1216046",
"url": "https://bugzilla.suse.com/1216046"
},
{
"category": "self",
"summary": "SUSE Bug 1216051",
"url": "https://bugzilla.suse.com/1216051"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31085 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34324 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34324/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39189 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-45862 page",
"url": "https://www.suse.com/security/cve/CVE-2023-45862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-11-02T14:36:57Z",
"generator": {
"date": "2023-11-02T14:36:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4347-1",
"initial_release_date": "2023-11-02T14:36:57Z",
"revision_history": [
{
"date": "2023-11-02T14:36:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-devel-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-docs-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-docs-html-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-macros-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-source-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-man-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-31085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31085"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31085",
"url": "https://www.suse.com/security/cve/CVE-2023-31085"
},
{
"category": "external",
"summary": "SUSE Bug 1210778 for CVE-2023-31085",
"url": "https://bugzilla.suse.com/1210778"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-31085",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-31085"
},
{
"cve": "CVE-2023-34324",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34324"
}
],
"notes": [
{
"category": "general",
"text": "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn\u0027t use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn\u0027t block further readers to get\nthe lock).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34324",
"url": "https://www.suse.com/security/cve/CVE-2023-34324"
},
{
"category": "external",
"summary": "SUSE Bug 1215745 for CVE-2023-34324",
"url": "https://bugzilla.suse.com/1215745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-34324"
},
{
"cve": "CVE-2023-39189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39189"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39189",
"url": "https://www.suse.com/security/cve/CVE-2023-39189"
},
{
"category": "external",
"summary": "SUSE Bug 1216046 for CVE-2023-39189",
"url": "https://bugzilla.suse.com/1216046"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39189",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-45862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-45862"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-45862",
"url": "https://www.suse.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "SUSE Bug 1216051 for CVE-2023-45862",
"url": "https://bugzilla.suse.com/1216051"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
RHSA-2024:0593
Vulnerability from csaf_redhat - Published: 2024-01-30 13:13 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0593",
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0593.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:38+00:00",
"generator": {
"date": "2025-11-21T18:53:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0593",
"initial_release_date": "2024-01-30T13:13:58+00:00",
"revision_history": [
{
"date": "2024-01-30T13:13:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T13:13:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-4.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1@1-3.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1@1-2.el8_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"product_id": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1@1-1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-4.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-4.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-4.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1-debugsource@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1-debuginfo@1-3.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1@1-2.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1-debugsource@1-2.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1-debuginfo@1-2.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1-debugsource@1-1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"product_id": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1-debuginfo@1-1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-4.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-4.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-4.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1-debugsource@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_103_1-debuginfo@1-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1@1-2.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1-debugsource@1-2.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_108_1-debuginfo@1-2.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1-debugsource@1-1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"product_id": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_114_1-debuginfo@1-1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:13:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debuginfo-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_103_1-debugsource-0:1-3.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debuginfo-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_108_1-debugsource-0:1-2.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debuginfo-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_114_1-debugsource-0:1-1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-4.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-4.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:2003
Vulnerability from csaf_redhat - Published: 2024-04-23 15:50 - Updated: 2025-11-21 18:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: irdma: Improper access control (CVE-2023-25775)\n\nBug Fix(es):\n\n* kernel-rt: Update RT source tree to the latest RHEL-7.9z30 batch [rhel-7.9.z] (JIRA:RHEL-26440)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2003",
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2112693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2231410",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231410"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2003.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:59:24+00:00",
"generator": {
"date": "2025-11-21T18:59:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2003",
"initial_release_date": "2024-04-23T15:50:09+00:00",
"revision_history": [
{
"date": "2024-04-23T15:50:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T15:50:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:59:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.118.1.rt56.1269.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.118.1.rt56.1269.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.118.1.rt56.1269.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36558",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2112693"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36558"
},
{
"category": "external",
"summary": "RHBZ#2112693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb"
}
],
"release_date": "2020-02-10T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T15:50:09+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T15:50:09+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T15:50:09+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T15:50:09+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-25775",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2023-08-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231410"
}
],
"notes": [
{
"category": "description",
"text": "An improper access control flaw was found in the Intel(R) Ethernet Controller RDMA driver in the Linux Kernel. This flaw allows an unauthenticated user to enable privilege escalation via network access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: irdma: Improper access control",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-25775"
},
{
"category": "external",
"summary": "RHBZ#2231410",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231410"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25775",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25775"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html"
}
],
"release_date": "2023-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T15:50:09+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.118.1.rt56.1269.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.118.1.rt56.1269.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: irdma: Improper access control"
}
]
}
RHSA-2024:1253
Vulnerability from csaf_redhat - Published: 2024-03-12 01:04 - Updated: 2025-11-21 18:57Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch-5_14_0-70_64_1, kpatch-patch-5_14_0-70_70_1, kpatch-patch-5_14_0-70_75_1, kpatch-patch-5_14_0-70_80_1, and kpatch-patch-5_14_0-70_85_1 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1253",
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1253.json"
}
],
"title": "Red Hat Security Advisory: kernel live patch module security update",
"tracking": {
"current_release_date": "2025-11-21T18:57:05+00:00",
"generator": {
"date": "2025-11-21T18:57:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1253",
"initial_release_date": "2024-03-12T01:04:27+00:00",
"revision_history": [
{
"date": "2024-03-12T01:04:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T01:04:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:57:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-6.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-5.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-4.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1@1-3.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1@1-2.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-5.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-5.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-5.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1@1-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debugsource@1-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debuginfo@1-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1@1-2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debugsource@1-2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debuginfo@1-2.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-5.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-5.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-5.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1@1-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debugsource@1-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_80_1-debuginfo@1-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1@1-2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debugsource@1-2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_85_1-debuginfo@1-2.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T01:04:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T01:04:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T01:04:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T01:04:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T01:04:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T01:04:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_80_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_85_1-debugsource-0:1-2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:0439
Vulnerability from csaf_redhat - Published: 2024-01-25 09:43 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)\n\n* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)\n\n* kernel: A heap out-of-bounds write (CVE-2023-5717)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0439",
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0439.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:21+00:00",
"generator": {
"date": "2025-11-21T18:53:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0439",
"initial_release_date": "2024-01-25T09:43:34+00:00",
"revision_history": [
{
"date": "2024-01-25T09:43:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T09:43:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.48.1.rt14.333.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237750"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound, and the chain\u0027s owner rule can release the objects in certain circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in netfilter: nf_tables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\necho \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\nsysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "RHBZ#2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in netfilter: nf_tables"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237752"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can unbind the chain and objects can be deactivated but used later.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nft_immediate_deactivate",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace and on non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\n echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n sysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4015"
},
{
"category": "external",
"summary": "RHBZ#2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in nft_immediate_deactivate"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo"
],
"organization": "(IceSword Lab)"
}
],
"cve": "CVE-2023-6679",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253986"
}
],
"notes": [
{
"category": "description",
"text": "A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6679"
},
{
"category": "external",
"summary": "RHBZ#2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/",
"url": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/"
}
],
"release_date": "2023-12-11T11:48:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"acknowledgments": [
{
"names": [
"Zero Day Initiative (ZDI)"
]
}
],
"cve": "CVE-2023-39191",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-07-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2226783"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF: insufficient stack type checks in dynptr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Dynamic pointers were introduced in Red Hat Enterprise Linux 9.2 while rebasing BPF to version 5.19. Previous RHEL releases (7, 8, and 9.0) are not affected by this CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-39191"
},
{
"category": "external",
"summary": "RHBZ#2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: eBPF: insufficient stack type checks in dynptr"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2023-52973",
"discovery_date": "2025-03-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355433"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52973"
},
{
"category": "external",
"summary": "RHBZ#2355433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF"
}
]
}
RHSA-2024:0575
Vulnerability from csaf_redhat - Published: 2024-01-30 13:28 - Updated: 2025-12-02 20:16Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c (CVE-2023-0458)\n\n* kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)\n\n* kernel: hid: Use After Free in asus_remove() (CVE-2023-1079)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params() (CVE-2023-3772)\n\n* kernel: smsusb: use-after-free caused by do_submit_urb() (CVE-2023-4132)\n\n* kernel: A heap out-of-bounds write (CVE-2023-5717)\n\n* kernel: denial of service in atm_tc_enqueue in net/sched/sch_atm.c due to type confusion (CVE-2023-23455)\n\n* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)\n\n* kernel: Denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (CVE-2023-28328)\n\n* kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove() (CVE-2023-33203)\n\n* kernel: saa7134: race condition leading to use-after-free in saa7134_finidev() (CVE-2023-35823)\n\n* kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c() (CVE-2023-35824)\n\n* kernel: r592: race condition leading to use-after-free in r592_remove() (CVE-2023-35825)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\n* kernel: net/tls: tls_is_tx_ready() checked list_entry (CVE-2023-1075)\n\n* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)\n\n* kernel: Use after free bug in r592_remove (CVE-2023-3141)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RHEL 8.9] Proactively backport locking fixes from upstream (BZ#2235393)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0575",
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2168332",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168332"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2173434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173434"
},
{
"category": "external",
"summary": "2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "2177389",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177389"
},
{
"category": "external",
"summary": "2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2193219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193219"
},
{
"category": "external",
"summary": "2213199",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213199"
},
{
"category": "external",
"summary": "2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "2215837",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215837"
},
{
"category": "external",
"summary": "2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2221707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221707"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0575.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-12-02T20:16:55+00:00",
"generator": {
"date": "2025-12-02T20:16:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2024:0575",
"initial_release_date": "2024-01-30T13:28:36+00:00",
"revision_history": [
{
"date": "2024-01-30T13:28:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T13:28:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-02T20:16:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.43.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.43.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.43.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.43.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.43.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.43.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.43.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.43.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.43.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-49995",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373560"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwriteback: avoid use-after-free after removing device\n\nWhen a disk is removed, bdi_unregister gets called to stop further\nwriteback and wait for associated delayed work to complete. However,\nwb_inode_writeback_end() may schedule bandwidth estimation dwork after\nthis has completed, which can result in the timer attempting to access the\njust freed bdi_writeback.\n\nFix this by checking if the bdi_writeback is alive, similar to when\nscheduling writeback work.\n\nSince this requires wb-\u003ework_lock, and wb_inode_writeback_end() may get\ncalled from interrupt, switch wb-\u003ework_lock to an irqsafe lock.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: writeback: avoid use-after-free after removing device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-49995"
},
{
"category": "external",
"summary": "RHBZ#2373560",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373560"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-49995",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49995"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49995",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49995"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061826-CVE-2022-49995-2d74@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061826-CVE-2022-49995-2d74@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: writeback: avoid use-after-free after removing device"
},
{
"cve": "CVE-2023-0458",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2193219"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerabilty was found in Linux Kernel, where a speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the \u0027rlim\u0027 variable and can be used to leak the contents.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0458"
},
{
"category": "external",
"summary": "RHBZ#2193219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193219"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0458"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11",
"url": "https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11"
}
],
"release_date": "2023-01-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1075",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173434"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s TLS protocol. This issue could allow a local user unauthorized access to some memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/tls: tls_is_tx_ready() checked list_entry",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1075"
},
{
"category": "external",
"summary": "RHBZ#2173434",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173434"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1075"
}
],
"release_date": "2023-01-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: net/tls: tls_is_tx_ready() checked list_entry"
},
{
"cve": "CVE-2023-1079",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173444"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in asus_kbd_backlight_set in drivers/hid/hid-asus.c in the Linux Kernel. This issue could allow an attacker to crash the system when plugging in or disconnecting a malicious USB device, which may lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hid: Use After Free in asus_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1079"
},
{
"category": "external",
"summary": "RHBZ#2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df"
}
],
"release_date": "2023-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected ASUS HID driver (for notebook built-in keyboard) module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hid: Use After Free in asus_remove()"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2184578"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free bug in remove function xgene_hwmon_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw affects a specific CPU family, and because exploitation requires elevated system privileges, Red Hat assesses the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1855"
},
{
"category": "external",
"summary": "RHBZ#2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/",
"url": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/"
}
],
"release_date": "2023-03-10T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected APM X-Gene SoC HW monitor kernel driver (apm_xgene) from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free bug in remove function xgene_hwmon_remove"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3141",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213199"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This issue may allow a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use after free bug in r592_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw requires that specific peripheral hardware is attached, that an attacker has access to the hardware, and that the attacker is able to control the timing of hardware or media attachment and removal, Red Hat assesses the impact of this vulnerability as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3141"
},
{
"category": "external",
"summary": "RHBZ#2213199",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213199"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3141"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/",
"url": "https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/"
}
],
"release_date": "2023-03-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Use after free bug in r592_remove"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"acknowledgments": [
{
"names": [
"Lin Ma"
],
"organization": "ZJU \u0026 Ant Security Light-Year Lab"
}
],
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "RHBZ#2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2023-4132",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221707"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: smsusb: use-after-free caused by do_submit_urb()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "RHBZ#2221707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221707"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4132",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4132"
}
],
"release_date": "2023-02-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: smsusb: use-after-free caused by do_submit_urb()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-23455",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2023-01-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168332"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: denial of service in atm_tc_enqueue in net/sched/sch_atm.c due to type confusion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23455"
},
{
"category": "external",
"summary": "RHBZ#2168332",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168332"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23455",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23455"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b"
}
],
"release_date": "2023-01-01T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: denial of service in atm_tc_enqueue in net/sched/sch_atm.c due to type confusion"
},
{
"cve": "CVE-2023-26545",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-02-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2182443"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel when the MPLS implementation handled sysctl allocation failures. This issue could allow a local user to cause a denial of service or possibly execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mpls: double free on sysctl allocation failure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include MPLS routing support, which was introduced upstream in version 4.1-rc1 (commit 0189197 \"mpls: Basic routing support\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-26545"
},
{
"category": "external",
"summary": "RHBZ#2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mpls: double free on sysctl allocation failure"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-28328",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177389"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw can be mitigated by preventing the affected dvb_usb_az6027 kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-28328"
},
{
"category": "external",
"summary": "RHBZ#2177389",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177389"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28328",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28328"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221120065918.2160782-1-zhongbaisong@huawei.com/",
"url": "https://lore.kernel.org/linux-media/20221120065918.2160782-1-zhongbaisong@huawei.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/CAO4mrfcPHB5aQJO=mpqV+p8mPLNg-Fok0gw8gZ=zemAfMGTzMg@mail.gmail.com/",
"url": "https://lore.kernel.org/lkml/CAO4mrfcPHB5aQJO=mpqV+p8mPLNg-Fok0gw8gZ=zemAfMGTzMg@mail.gmail.com/"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192667"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC Gigabit Ethernet Controller when the user physically removes the device before cleanup in the emac_remove function. This flaw can eventually result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include support for the EMAC Gigabit Ethernet Controller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33203"
},
{
"category": "external",
"summary": "RHBZ#2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203"
}
],
"release_date": "2023-03-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215835"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s saa7134 device driver. This occurs when removing the module before cleanup in the saa7134_finidev function which can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver or the physical hardware with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35823"
},
{
"category": "external",
"summary": "RHBZ#2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215836"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s dm1105 device driver when removing the module before cleanup in the dm1105_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "RHBZ#2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()"
},
{
"cve": "CVE-2023-35825",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215837"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s r592 device driver, when removing the module before cleanup in the r592_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: r592: race condition leading to use-after-free in r592_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35825"
},
{
"category": "external",
"summary": "RHBZ#2215837",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215837"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35825",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35825"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35825",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35825"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: r592: race condition leading to use-after-free in r592_remove()"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2023-52973",
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355433"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52973"
},
{
"category": "external",
"summary": "RHBZ#2355433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF"
},
{
"cve": "CVE-2023-52974",
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355469"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s iscsi tcp drivers. Improper resource allocation management can lead to a use-after-free scenario, triggered when the userspace attempts to access the session host\u0027s `ipaddress` attribute while the kernel is performing a session teardown via `iscsi_session_teardown()`.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52974"
},
{
"category": "external",
"summary": "RHBZ#2355469",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355469"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52974",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52974"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52974-0aa2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52974-0aa2@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-52975",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355519"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress\n\nBug report and analysis from Ding Hui.\n\nDuring iSCSI session logout, if another task accesses the shost ipaddress\nattr, we can get a KASAN UAF report like this:\n\n[ 276.942144] BUG: KASAN: use-after-free in _raw_spin_lock_bh+0x78/0xe0\n[ 276.942535] Write of size 4 at addr ffff8881053b45b8 by task cat/4088\n[ 276.943511] CPU: 2 PID: 4088 Comm: cat Tainted: G E 6.1.0-rc8+ #3\n[ 276.943997] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020\n[ 276.944470] Call Trace:\n[ 276.944943] \u003cTASK\u003e\n[ 276.945397] dump_stack_lvl+0x34/0x48\n[ 276.945887] print_address_description.constprop.0+0x86/0x1e7\n[ 276.946421] print_report+0x36/0x4f\n[ 276.947358] kasan_report+0xad/0x130\n[ 276.948234] kasan_check_range+0x35/0x1c0\n[ 276.948674] _raw_spin_lock_bh+0x78/0xe0\n[ 276.949989] iscsi_sw_tcp_host_get_param+0xad/0x2e0 [iscsi_tcp]\n[ 276.951765] show_host_param_ISCSI_HOST_PARAM_IPADDRESS+0xe9/0x130 [scsi_transport_iscsi]\n[ 276.952185] dev_attr_show+0x3f/0x80\n[ 276.953005] sysfs_kf_seq_show+0x1fb/0x3e0\n[ 276.953401] seq_read_iter+0x402/0x1020\n[ 276.954260] vfs_read+0x532/0x7b0\n[ 276.955113] ksys_read+0xed/0x1c0\n[ 276.955952] do_syscall_64+0x38/0x90\n[ 276.956347] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 276.956769] RIP: 0033:0x7f5d3a679222\n[ 276.957161] Code: c0 e9 b2 fe ff ff 50 48 8d 3d 32 c0 0b 00 e8 a5 fe 01 00 0f 1f 44 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 56 c3 0f 1f 44 00 00 48 83 ec 28 48 89 54 24\n[ 276.958009] RSP: 002b:00007ffc864d16a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000\n[ 276.958431] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 00007f5d3a679222\n[ 276.958857] RDX: 0000000000020000 RSI: 00007f5d3a4fe000 RDI: 0000000000000003\n[ 276.959281] RBP: 00007f5d3a4fe000 R08: 00000000ffffffff R09: 0000000000000000\n[ 276.959682] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000020000\n[ 276.960126] R13: 0000000000000003 R14: 0000000000000000 R15: 0000557a26dada58\n[ 276.960536] \u003c/TASK\u003e\n[ 276.961357] Allocated by task 2209:\n[ 276.961756] kasan_save_stack+0x1e/0x40\n[ 276.962170] kasan_set_track+0x21/0x30\n[ 276.962557] __kasan_kmalloc+0x7e/0x90\n[ 276.962923] __kmalloc+0x5b/0x140\n[ 276.963308] iscsi_alloc_session+0x28/0x840 [scsi_transport_iscsi]\n[ 276.963712] iscsi_session_setup+0xda/0xba0 [libiscsi]\n[ 276.964078] iscsi_sw_tcp_session_create+0x1fd/0x330 [iscsi_tcp]\n[ 276.964431] iscsi_if_create_session.isra.0+0x50/0x260 [scsi_transport_iscsi]\n[ 276.964793] iscsi_if_recv_msg+0xc5a/0x2660 [scsi_transport_iscsi]\n[ 276.965153] iscsi_if_rx+0x198/0x4b0 [scsi_transport_iscsi]\n[ 276.965546] netlink_unicast+0x4d5/0x7b0\n[ 276.965905] netlink_sendmsg+0x78d/0xc30\n[ 276.966236] sock_sendmsg+0xe5/0x120\n[ 276.966576] ____sys_sendmsg+0x5fe/0x860\n[ 276.966923] ___sys_sendmsg+0xe0/0x170\n[ 276.967300] __sys_sendmsg+0xc8/0x170\n[ 276.967666] do_syscall_64+0x38/0x90\n[ 276.968028] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n[ 276.968773] Freed by task 2209:\n[ 276.969111] kasan_save_stack+0x1e/0x40\n[ 276.969449] kasan_set_track+0x21/0x30\n[ 276.969789] kasan_save_free_info+0x2a/0x50\n[ 276.970146] __kasan_slab_free+0x106/0x190\n[ 276.970470] __kmem_cache_free+0x133/0x270\n[ 276.970816] device_release+0x98/0x210\n[ 276.971145] kobject_cleanup+0x101/0x360\n[ 276.971462] iscsi_session_teardown+0x3fb/0x530 [libiscsi]\n[ 276.971775] iscsi_sw_tcp_session_destroy+0xd8/0x130 [iscsi_tcp]\n[ 276.972143] iscsi_if_recv_msg+0x1bf1/0x2660 [scsi_transport_iscsi]\n[ 276.972485] iscsi_if_rx+0x198/0x4b0 [scsi_transport_iscsi]\n[ 276.972808] netlink_unicast+0x4d5/0x7b0\n[ 276.973201] netlink_sendmsg+0x78d/0xc30\n[ 276.973544] sock_sendmsg+0xe5/0x120\n[ 276.973864] ____sys_sendmsg+0x5fe/0x860\n[ 276.974248] ___sys_\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52975"
},
{
"category": "external",
"summary": "RHBZ#2355519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52975",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52975"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52975-155c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52975-155c@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-53147",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395408"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: add NULL check in xfrm_update_ae_params\n\nNormally, x-\u003ereplay_esn and x-\u003epreplay_esn should be allocated at\nxfrm_alloc_replay_state_esn(...) in xfrm_state_construct(...), hence the\nxfrm_update_ae_params(...) is okay to update them. However, the current\nimplementation of xfrm_new_ae(...) allows a malicious user to directly\ndereference a NULL pointer and crash the kernel like below.\n\nBUG: kernel NULL pointer dereference, address: 0000000000000000\nPGD 8253067 P4D 8253067 PUD 8e0e067 PMD 0\nOops: 0002 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 0 PID: 98 Comm: poc.npd Not tainted 6.4.0-rc7-00072-gdad9774deaf1 #8\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.o4\nRIP: 0010:memcpy_orig+0xad/0x140\nCode: e8 4c 89 5f e0 48 8d 7f e0 73 d2 83 c2 20 48 29 d6 48 29 d7 83 fa 10 72 34 4c 8b 06 4c 8b 4e 08 c\nRSP: 0018:ffff888008f57658 EFLAGS: 00000202\nRAX: 0000000000000000 RBX: ffff888008bd0000 RCX: ffffffff8238e571\nRDX: 0000000000000018 RSI: ffff888007f64844 RDI: 0000000000000000\nRBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000000 R12: ffff888008f57818\nR13: ffff888007f64aa4 R14: 0000000000000000 R15: 0000000000000000\nFS: 00000000014013c0(0000) GS:ffff88806d600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000000 CR3: 00000000054d8000 CR4: 00000000000006f0\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x1f/0x70\n ? page_fault_oops+0x1e8/0x500\n ? __pfx_is_prefetch.constprop.0+0x10/0x10\n ? __pfx_page_fault_oops+0x10/0x10\n ? _raw_spin_unlock_irqrestore+0x11/0x40\n ? fixup_exception+0x36/0x460\n ? _raw_spin_unlock_irqrestore+0x11/0x40\n ? exc_page_fault+0x5e/0xc0\n ? asm_exc_page_fault+0x26/0x30\n ? xfrm_update_ae_params+0xd1/0x260\n ? memcpy_orig+0xad/0x140\n ? __pfx__raw_spin_lock_bh+0x10/0x10\n xfrm_update_ae_params+0xe7/0x260\n xfrm_new_ae+0x298/0x4e0\n ? __pfx_xfrm_new_ae+0x10/0x10\n ? __pfx_xfrm_new_ae+0x10/0x10\n xfrm_user_rcv_msg+0x25a/0x410\n ? __pfx_xfrm_user_rcv_msg+0x10/0x10\n ? __alloc_skb+0xcf/0x210\n ? stack_trace_save+0x90/0xd0\n ? filter_irq_stacks+0x1c/0x70\n ? __stack_depot_save+0x39/0x4e0\n ? __kasan_slab_free+0x10a/0x190\n ? kmem_cache_free+0x9c/0x340\n ? netlink_recvmsg+0x23c/0x660\n ? sock_recvmsg+0xeb/0xf0\n ? __sys_recvfrom+0x13c/0x1f0\n ? __x64_sys_recvfrom+0x71/0x90\n ? do_syscall_64+0x3f/0x90\n ? entry_SYSCALL_64_after_hwframe+0x72/0xdc\n ? copyout+0x3e/0x50\n netlink_rcv_skb+0xd6/0x210\n ? __pfx_xfrm_user_rcv_msg+0x10/0x10\n ? __pfx_netlink_rcv_skb+0x10/0x10\n ? __pfx_sock_has_perm+0x10/0x10\n ? mutex_lock+0x8d/0xe0\n ? __pfx_mutex_lock+0x10/0x10\n xfrm_netlink_rcv+0x44/0x50\n netlink_unicast+0x36f/0x4c0\n ? __pfx_netlink_unicast+0x10/0x10\n ? netlink_recvmsg+0x500/0x660\n netlink_sendmsg+0x3b7/0x700\n\nThis Null-ptr-deref bug is assigned CVE-2023-3772. And this commit\nadds additional NULL check in xfrm_update_ae_params to fix the NPD.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: add NULL check in xfrm_update_ae_params",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53147"
},
{
"category": "external",
"summary": "RHBZ#2395408",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395408"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53147"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53147",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53147"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091551-CVE-2023-53147-8f20@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091551-CVE-2023-53147-8f20@gregkh/T"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: add NULL check in xfrm_update_ae_params"
},
{
"cve": "CVE-2023-53296",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-09-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395682"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: check send stream number after wait_for_sndbuf\n\nThis patch fixes a corner case where the asoc out stream count may change\nafter wait_for_sndbuf.\n\nWhen the main thread in the client starts a connection, if its out stream\ncount is set to N while the in stream count in the server is set to N - 2,\nanother thread in the client keeps sending the msgs with stream number\nN - 1, and waits for sndbuf before processing INIT_ACK.\n\nHowever, after processing INIT_ACK, the out stream count in the client is\nshrunk to N - 2, the same to the in stream count in the server. The crash\noccurs when the thread waiting for sndbuf is awake and sends the msg in a\nnon-existing stream(N - 1), the call trace is as below:\n\n KASAN: null-ptr-deref in range [0x0000000000000038-0x000000000000003f]\n Call Trace:\n \u003cTASK\u003e\n sctp_cmd_send_msg net/sctp/sm_sideeffect.c:1114 [inline]\n sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1777 [inline]\n sctp_side_effects net/sctp/sm_sideeffect.c:1199 [inline]\n sctp_do_sm+0x197d/0x5310 net/sctp/sm_sideeffect.c:1170\n sctp_primitive_SEND+0x9f/0xc0 net/sctp/primitive.c:163\n sctp_sendmsg_to_asoc+0x10eb/0x1a30 net/sctp/socket.c:1868\n sctp_sendmsg+0x8d4/0x1d90 net/sctp/socket.c:2026\n inet_sendmsg+0x9d/0xe0 net/ipv4/af_inet.c:825\n sock_sendmsg_nosec net/socket.c:722 [inline]\n sock_sendmsg+0xde/0x190 net/socket.c:745\n\nThe fix is to add an unlikely check for the send stream number after the\nthread wakes up from the wait_for_sndbuf.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: check send stream number after wait_for_sndbuf",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53296"
},
{
"category": "external",
"summary": "RHBZ#2395682",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395682"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53296",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53296"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53296",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53296"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091627-CVE-2023-53296-9947@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091627-CVE-2023-53296-9947@gregkh/T"
}
],
"release_date": "2025-09-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T13:28:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.43.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.43.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.43.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: check send stream number after wait_for_sndbuf"
}
]
}
RHSA-2024:0378
Vulnerability from csaf_redhat - Published: 2024-01-23 17:33 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0378",
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0378.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:10+00:00",
"generator": {
"date": "2025-11-21T18:53:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0378",
"initial_release_date": "2024-01-23T17:33:58+00:00",
"revision_history": [
{
"date": "2024-01-23T17:33:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-23T17:33:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-4.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-3.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1@1-2.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1@1-1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1-debugsource@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1-debuginfo@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1@1-1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1-debugsource@1-1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1-debuginfo@1-1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1-debugsource@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_75_1-debuginfo@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1@1-1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1-debugsource@1-1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_80_1-debuginfo@1-1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:33:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_75_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_80_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:0554
Vulnerability from csaf_redhat - Published: 2024-01-30 00:37 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0554",
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0554.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:30+00:00",
"generator": {
"date": "2025-11-21T18:53:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0554",
"initial_release_date": "2024-01-30T00:37:07+00:00",
"revision_history": [
{
"date": "2024-01-30T00:37:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T00:37:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"product_id": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-3.el8_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"product_id": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1@1-2.el8_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"product_id": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1@1-1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-3.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-3.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-3.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1@1-2.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1-debugsource@1-2.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1-debuginfo@1-2.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1@1-1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1-debugsource@1-1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"product_id": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1-debuginfo@1-1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-3.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-3.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-3.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1@1-2.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1-debugsource@1-2.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_27_1-debuginfo@1-2.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1@1-1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1-debugsource@1-1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"product_id": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_36_1-debuginfo@1-1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T00:37:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-3.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debuginfo-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_27_1-debugsource-0:1-2.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debuginfo-0:1-1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kpatch-patch-4_18_0-477_36_1-debugsource-0:1-1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:0376
Vulnerability from csaf_redhat - Published: 2024-01-23 17:25 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0376",
"url": "https://access.redhat.com/errata/RHSA-2024:0376"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0376.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:10+00:00",
"generator": {
"date": "2025-11-21T18:53:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0376",
"initial_release_date": "2024-01-23T17:25:17+00:00",
"revision_history": [
{
"date": "2024-01-23T17:25:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-23T17:25:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-3.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1@1-1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_119_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:25:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0376"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:25:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0376"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:25:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0376"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_119_1-debugsource-0:1-1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2024:0403
Vulnerability from csaf_redhat - Published: 2024-01-25 11:15 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0403",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0403.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:12+00:00",
"generator": {
"date": "2025-11-21T18:53:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0403",
"initial_release_date": "2024-01-25T11:15:32+00:00",
"revision_history": [
{
"date": "2024-01-25T11:15:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:15:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.120.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.120.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:15:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.120.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.120.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.120.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2024:0448
Vulnerability from csaf_redhat - Published: 2024-01-25 09:45 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)\n\n* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)\n\n* kernel: A heap out-of-bounds write (CVE-2023-5717)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* sev-guest is not loaded automatically in the guest kernel when sev-snp is enabled (BZ#2218934)\n\n* Cgroups v2: Current interface to disable cpu load balancing not compatible with kubernetes cgroup hierarchy (BZ#2238754)\n\n* WPC ice driver misc irq not getting generated for a interface. (BZ#2245881)\n\n* RHEL9.0 - s390/qeth: NET2016 - fix use-after-free in HSCI (BZ#2247798)\n\n* pNFS/filelayout: treat GETDEVICEINFO errors as layout failure (BZ#2249557)\n\n* cifs: fix dentry lookups in directory handle cache (BZ#2249558)\n\n* Performance regression with random 2 KiB writes to ext4 filesystem with 4 KiB filesystem blocks (BZ#2249685)\n\n* kernel.spec: Fix UKI naming to comply with BLS (BZ#2254546)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0448",
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0448.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:53:21+00:00",
"generator": {
"date": "2025-11-21T18:53:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0448",
"initial_release_date": "2024-01-25T09:45:40+00:00",
"revision_history": [
{
"date": "2024-01-25T09:45:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T09:45:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.48.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.48.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237750"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound, and the chain\u0027s owner rule can release the objects in certain circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in netfilter: nf_tables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\necho \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\nsysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "RHBZ#2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in netfilter: nf_tables"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237752"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can unbind the chain and objects can be deactivated but used later.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nft_immediate_deactivate",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace and on non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\n echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n sysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4015"
},
{
"category": "external",
"summary": "RHBZ#2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in nft_immediate_deactivate"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo"
],
"organization": "(IceSword Lab)"
}
],
"cve": "CVE-2023-6679",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253986"
}
],
"notes": [
{
"category": "description",
"text": "A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6679"
},
{
"category": "external",
"summary": "RHBZ#2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/",
"url": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/"
}
],
"release_date": "2023-12-11T11:48:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"acknowledgments": [
{
"names": [
"Zero Day Initiative (ZDI)"
]
}
],
"cve": "CVE-2023-39191",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-07-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2226783"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF: insufficient stack type checks in dynptr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Dynamic pointers were introduced in Red Hat Enterprise Linux 9.2 while rebasing BPF to version 5.19. Previous RHEL releases (7, 8, and 9.0) are not affected by this CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-39191"
},
{
"category": "external",
"summary": "RHBZ#2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: eBPF: insufficient stack type checks in dynptr"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2023-52562",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267737"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()\n\nAfter the commit in Fixes:, if a module that created a slab cache does not\nrelease all of its allocated objects before destroying the cache (at rmmod\ntime), we might end up releasing the kmem_cache object without removing it\nfrom the slab_caches list thus corrupting the list as kmem_cache_destroy()\nignores the return value from shutdown_cache(), which in turn never removes\nthe kmem_cache object from slabs_list in case __kmem_cache_shutdown() fails\nto release all of the cache\u0027s slabs.\n\nThis is easily observable on a kernel built with CONFIG_DEBUG_LIST=y\nas after that ill release the system will immediately trip on list_add,\nor list_del, assertions similar to the one shown below as soon as another\nkmem_cache gets created, or destroyed:\n\n [ 1041.213632] list_del corruption. next-\u003eprev should be ffff89f596fb5768, but was 52f1e5016aeee75d. (next=ffff89f595a1b268)\n [ 1041.219165] ------------[ cut here ]------------\n [ 1041.221517] kernel BUG at lib/list_debug.c:62!\n [ 1041.223452] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n [ 1041.225408] CPU: 2 PID: 1852 Comm: rmmod Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 1041.228244] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 1041.231212] RIP: 0010:__list_del_entry_valid+0xae/0xb0\n\nAnother quick way to trigger this issue, in a kernel with CONFIG_SLUB=y,\nis to set slub_debug to poison the released objects and then just run\ncat /proc/slabinfo after removing the module that leaks slab objects,\nin which case the kernel will panic:\n\n [ 50.954843] general protection fault, probably for non-canonical address 0xa56b6b6b6b6b6b8b: 0000 [#1] PREEMPT SMP PTI\n [ 50.961545] CPU: 2 PID: 1495 Comm: cat Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 50.966808] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 50.972663] RIP: 0010:get_slabinfo+0x42/0xf0\n\nThis patch fixes this issue by properly checking shutdown_cache()\u0027s\nreturn value before taking the kmem_cache_release() branch.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52562"
},
{
"category": "external",
"summary": "RHBZ#2267737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267737"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52562",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()"
},
{
"cve": "CVE-2023-52942",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355498"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()\n\nIt was found that the check to see if a partition could use up all\nthe cpus from the parent cpuset in update_parent_subparts_cpumask()\nwas incorrect. As a result, it is possible to leave parent with no\neffective cpu left even if there are tasks in the parent cpuset. This\ncan lead to system panic as reported in [1].\n\nFix this probem by updating the check to fail the enabling the partition\nif parent\u0027s effective_cpus is a subset of the child\u0027s cpus_allowed.\n\nAlso record the error code when an error happens in update_prstate()\nand add a test case where parent partition and child have the same cpu\nlist and parent has task. Enabling partition in the child will fail in\nthis case.\n\n[1] https://www.spinics.net/lists/cgroups/msg36254.html",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52942"
},
{
"category": "external",
"summary": "RHBZ#2355498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52942",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52942"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()"
},
{
"cve": "CVE-2023-52973",
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355433"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52973"
},
{
"category": "external",
"summary": "RHBZ#2355433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF"
}
]
}
RHSA-2024:5261
Vulnerability from csaf_redhat - Published: 2024-08-13 11:00 - Updated: 2025-11-21 19:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating\nsystem.\n\nSecurity Fix(es):\n\n* kernel: af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622)\n\n* kernel: KEV - Beaky Buzzard (CVE-2024-36971)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:5261",
"url": "https://access.redhat.com/errata/RHSA-2024:5261"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2292331",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5261.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T19:08:43+00:00",
"generator": {
"date": "2025-11-21T19:08:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:5261",
"initial_release_date": "2024-08-13T11:00:08+00:00",
"revision_history": [
{
"date": "2024-08-13T11:00:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-08-13T11:00:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:08:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.90.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.90.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.90.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.90.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.90.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.90.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.90.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.90.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.90.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.90.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.90.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-13T11:00:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5261"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2024-36971",
"discovery_date": "2024-06-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2292331"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: kernel: UAF in network route management",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-36971"
},
{
"category": "external",
"summary": "RHBZ#2292331",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
"url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
},
{
"category": "external",
"summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
}
],
"release_date": "2024-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-08-13T11:00:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:5261"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.90.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.90.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.90.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "exploit_status",
"date": "2024-08-07T00:00:00+00:00",
"details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
},
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: kernel: UAF in network route management"
}
]
}
RHSA-2024:0412
Vulnerability from csaf_redhat - Published: 2024-01-25 08:13 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: multiple vulnerabilities (CVE-2023-3611, CVE-2023-4623)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: multiple race condition vulnerabilities (CVE-2022-3028, CVE-2022-3522, CVE-2023-33203, CVE-2023-35823, CVE-2023-35824, CVE-2022-3567, BZ#2230094)\n\n* kernel: swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)\n\n* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)\n\n* kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)\n\n* kernel: USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)\n\n* kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-4129, CVE-2022-47929, CVE-2023-0394, CVE-2023-3772, CVE-2023-4459)\n\n* kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: memory corruption in usbmon driver (CVE-2022-43750)\n\n* kernel: HID: multiple vulnerabilities (CVE-2023-1073, CVE-2023-1079)\n\n* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)\n\n* kernel: slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)\n\n* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c (CVE-2024-0562)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf_jit_limit hit again (BZ#2243013)\n\n* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244627)\n\n* RHEL8.6 - s390/dasd: Use correct lock while counting channel queue length (BZ#2250882)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0412",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0412.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:53:14+00:00",
"generator": {
"date": "2025-11-21T18:53:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0412",
"initial_release_date": "2024-01-25T08:13:02+00:00",
"revision_history": [
{
"date": "2024-01-25T08:13:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T08:13:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Halil Pasic"
]
}
],
"cve": "CVE-2022-0854",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2058395"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: swiotlb information leak with DMA_FROM_DEVICE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "RHBZ#2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: swiotlb information leak with DMA_FROM_DEVICE"
},
{
"acknowledgments": [
{
"names": [
"David Bouman"
]
}
],
"cve": "CVE-2022-1016",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2066614"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "RHBZ#2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016"
},
{
"category": "external",
"summary": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/",
"url": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q1/205",
"url": "https://seclists.org/oss-sec/2022/q1/205"
}
],
"release_date": "2022-03-28T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2084125"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate, because the impact is limited: likely only possibility of memory leak and crash, but not privileges escalation and both kind of race condition that is hard to trigger.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "RHBZ#2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/",
"url": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/"
}
],
"release_date": "2022-02-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module ath9k from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122228"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because it can only be triggered by a privileged local user (with CAP_NET_ADMIN or root).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3028"
},
{
"category": "external",
"summary": "RHBZ#2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5",
"url": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5"
}
],
"release_date": "2022-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write"
},
{
"cve": "CVE-2022-3522",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-10-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150979"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in hugetlb_no_page in the mm/hugetlb.c file in the Linux Kernel, where a manipulation leads to a race condition. This flaw may allow a local attacker to cause a denial of service and can lead to a kernel information leak issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3522"
},
{
"category": "external",
"summary": "RHBZ#2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3522"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u",
"url": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u"
}
],
"release_date": "2022-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c"
},
{
"cve": "CVE-2022-3567",
"cwe": {
"id": "CWE-421",
"name": "Race Condition During Access to Alternate Channel"
},
"discovery_date": "2022-11-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2143943"
}
],
"notes": [
{
"category": "description",
"text": "A data race problem was found in sk-\u003esk_prot in the network subsystem in ipv6 in the Linux kernel. This issue occurs while some functions access critical data, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: data races around sk-\u003esk_prot",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3567"
},
{
"category": "external",
"summary": "RHBZ#2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
}
],
"release_date": "2022-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: data races around sk-\u003esk_prot"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-12-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150960"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: USB-accessible buffer overflow in brcmfmac",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "RHBZ#2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q4/60",
"url": "https://seclists.org/oss-sec/2022/q4/60"
}
],
"release_date": "2022-10-22T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the brcmfmac module from being loaded. See https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: USB-accessible buffer overflow in brcmfmac"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134528"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4129"
},
{
"category": "external",
"summary": "RHBZ#2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129"
}
],
"release_date": "2022-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference"
},
{
"cve": "CVE-2022-20141",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"discovery_date": "2022-08-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2114937"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IGMP protocol in how a user triggers a race condition in the ip_check_mc_rcu function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20141"
},
{
"category": "external",
"summary": "RHBZ#2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2"
}
],
"release_date": "2021-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets"
},
{
"cve": "CVE-2022-30594",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2022-05-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2085300"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-30594"
},
{
"category": "external",
"summary": "RHBZ#2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594"
}
],
"release_date": "2022-05-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122960"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s dvb-core subsystem (DVB API used by Digital TV devices) in how a user physically removed a USB device (such as a DVB demultiplexer device) while running malicious code. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Report vmalloc UAF in dvb-core/dmxdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate because the impact is limited: only when the user uses the dvb-core module and removes the USB device triggers the attack. This kind of race condition is hard to trigger and requires several preconditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "RHBZ#2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/",
"url": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/"
}
],
"release_date": "2022-09-23T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module dvb-core from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Report vmalloc UAF in dvb-core/dmxdev"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151270"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw in the Linux kernel\u2019s USB Monitor component was found in how a user with access to the /dev/usbmon can trigger it by an incorrect write to the memory of the usbmon. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in usbmon driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-43750"
},
{
"category": "external",
"summary": "RHBZ#2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198",
"url": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198"
}
],
"release_date": "2022-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory corruption in usbmon driver"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168246"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux kernel. This issue may allow a local unprivileged user to trigger a denial of service if the alloc_workqueue function return is not validated in time of failure, resulting in a system crash or leaked internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in traffic control subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-47929"
},
{
"category": "external",
"summary": "RHBZ#2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407"
}
],
"release_date": "2023-01-09T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in traffic control subsystem"
},
{
"cve": "CVE-2022-50083",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373519"
}
],
"notes": [
{
"category": "description",
"text": "[REJECTED CVE] In the Linux kernel, the following vulnerability has been resolved:\next4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE has been rejected by the Linux kernel community. Refer to the announcement: https://lore.kernel.org/linux-cve-announce/2025082055-REJECTED-816e@gregkh/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50083"
},
{
"category": "external",
"summary": "RHBZ#2373519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"title": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h"
},
{
"cve": "CVE-2022-50179",
"cwe": {
"id": "CWE-763",
"name": "Release of Invalid Pointer or Reference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373551"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k: fix use-after-free in ath9k_hif_usb_rx_cb\n\nSyzbot reported use-after-free Read in ath9k_hif_usb_rx_cb() [0]. The\nproblem was in incorrect htc_handle-\u003edrv_priv initialization.\n\nProbable call trace which can trigger use-after-free:\n\nath9k_htc_probe_device()\n /* htc_handle-\u003edrv_priv = priv; */\n ath9k_htc_wait_for_target() \u003c--- Failed\n ieee80211_free_hw()\t\t \u003c--- priv pointer is freed\n\n\u003cIRQ\u003e\n...\nath9k_hif_usb_rx_cb()\n ath9k_hif_usb_rx_stream()\n RX_STAT_INC()\t\t\u003c--- htc_handle-\u003edrv_priv access\n\nIn order to not add fancy protection for drv_priv we can move\nhtc_handle-\u003edrv_priv initialization at the end of the\nath9k_htc_probe_device() and add helper macro to make\nall *_STAT_* macros NULL safe, since syzbot has reported related NULL\nderef in that macros [1]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50179"
},
{
"category": "external",
"summary": "RHBZ#2373551",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373551"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50179"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb"
},
{
"acknowledgments": [
{
"names": [
"Kyle Zeng"
]
}
],
"cve": "CVE-2023-0394",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2162120"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in rawv6_push_pending_frames",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "RHBZ#2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/18/2",
"url": "https://www.openwall.com/lists/oss-security/2023/01/18/2"
}
],
"release_date": "2023-01-17T17:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in rawv6_push_pending_frames"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1079",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173444"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in asus_kbd_backlight_set in drivers/hid/hid-asus.c in the Linux Kernel. This issue could allow an attacker to crash the system when plugging in or disconnecting a malicious USB device, which may lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hid: Use After Free in asus_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1079"
},
{
"category": "external",
"summary": "RHBZ#2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df"
}
],
"release_date": "2023-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected ASUS HID driver (for notebook built-in keyboard) module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hid: Use After Free in asus_remove()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383)"
],
"organization": "DEVCORE Internship Program, and NYCU Software Security LAB"
}
],
"cve": "CVE-2023-1195",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154171"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1195"
},
{
"category": "external",
"summary": "RHBZ#2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621",
"url": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2184578"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free bug in remove function xgene_hwmon_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw affects a specific CPU family, and because exploitation requires elevated system privileges, Red Hat assesses the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1855"
},
{
"category": "external",
"summary": "RHBZ#2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/",
"url": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/"
}
],
"release_date": "2023-03-10T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected APM X-Gene SoC HW monitor kernel driver (apm_xgene) from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free bug in remove function xgene_hwmon_remove"
},
{
"cve": "CVE-2023-1998",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187257"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Spectre v2 SMT mitigations problem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1998"
},
{
"category": "external",
"summary": "RHBZ#2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx",
"url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Spectre v2 SMT mitigations problem"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188396"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2194"
},
{
"category": "external",
"summary": "RHBZ#2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
}
],
"release_date": "2023-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
},
{
"cve": "CVE-2023-2513",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2193097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw allows a privileged local user to cause a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: use-after-free in ext4_xattr_set_entry()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue. The vulnerability can be exploited by a regular user, but the filesystem should be mounted with `debug_want_extra_isize`=128 and the user must have write access to the filesystem. It\u0027s also important to emphasize that `debug_want_extra_isize` is a debug mount option and should never be used in production.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2513"
},
{
"category": "external",
"summary": "RHBZ#2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513"
}
],
"release_date": "2022-06-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: use-after-free in ext4_xattr_set_entry()"
},
{
"acknowledgments": [
{
"names": [
"Sanan Hasanov"
]
}
],
"cve": "CVE-2023-3161",
"cwe": {
"id": "CWE-1335",
"name": "Incorrect Bitwise Shift of Integer"
},
"discovery_date": "2023-06-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213485"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3161"
},
{
"category": "external",
"summary": "RHBZ#2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"acknowledgments": [
{
"names": [
"Lin Ma"
],
"organization": "ZJU \u0026 Ant Security Light-Year Lab"
}
],
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "RHBZ#2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4732",
"cwe": {
"id": "CWE-366",
"name": "Race Condition within a Thread"
},
"discovery_date": "2023-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2236982"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4732"
},
{
"category": "external",
"summary": "RHBZ#2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732"
}
],
"release_date": "2023-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "A possible workaround is disabling Transparent Hugepage",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-01-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168297"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) read problem was found in cbq_classify in net/sched/sch_cbq.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "RHBZ#2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12"
}
],
"release_date": "2023-01-01T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nIt is also possible to prevent the affected code from being loaded by blacklisting the `cbq` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify"
},
{
"cve": "CVE-2023-26545",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-02-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2182443"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel when the MPLS implementation handled sysctl allocation failures. This issue could allow a local user to cause a denial of service or possibly execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mpls: double free on sysctl allocation failure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include MPLS routing support, which was introduced upstream in version 4.1-rc1 (commit 0189197 \"mpls: Basic routing support\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-26545"
},
{
"category": "external",
"summary": "RHBZ#2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mpls: double free on sysctl allocation failure"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192667"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC Gigabit Ethernet Controller when the user physically removes the device before cleanup in the emac_remove function. This flaw can eventually result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include support for the EMAC Gigabit Ethernet Controller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33203"
},
{
"category": "external",
"summary": "RHBZ#2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203"
}
],
"release_date": "2023-03-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215835"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s saa7134 device driver. This occurs when removing the module before cleanup in the saa7134_finidev function which can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver or the physical hardware with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35823"
},
{
"category": "external",
"summary": "RHBZ#2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215836"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s dm1105 device driver when removing the module before cleanup in the dm1105_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "RHBZ#2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-53015",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355491"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: betop: check shape of output reports\n\nbetopff_init() only checks the total sum of the report counts for each\nreport field to be at least 4, but hid_betopff_play() expects 4 report\nfields.\nA device advertising an output report with one field and 4 report counts\nwould pass the check but crash the kernel with a NULL pointer dereference\nin hid_betopff_play().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: betop: check shape of output reports",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53015"
},
{
"category": "external",
"summary": "RHBZ#2355491",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355491"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: HID: betop: check shape of output reports"
},
{
"cve": "CVE-2024-0562",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258475"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE pertains to older versions of Red Hat Linux Kernel (before 8.6) where the patch is not applied yet.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0562"
},
{
"category": "external",
"summary": "RHBZ#2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/",
"url": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/"
}
],
"release_date": "2023-03-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c"
}
]
}
RHSA-2024:1960
Vulnerability from csaf_redhat - Published: 2024-04-23 00:49 - Updated: 2025-11-21 18:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1960",
"url": "https://access.redhat.com/errata/RHSA-2024:1960"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1960.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:59:20+00:00",
"generator": {
"date": "2025-11-21T18:59:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1960",
"initial_release_date": "2024-04-23T00:49:31+00:00",
"revision_history": [
{
"date": "2024-04-23T00:49:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T00:49:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:59:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1@1-4.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1@1-2.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1-debuginfo@1-4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1-debuginfo@1-2.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_102_1-debuginfo@1-4.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_105_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_108_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T00:49:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1960"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T00:49:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1960"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_102_1-debuginfo-0:1-4.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_105_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_108_1-debuginfo-0:1-2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
}
]
}
RHSA-2024:0402
Vulnerability from csaf_redhat - Published: 2024-01-25 11:14 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0402",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0402.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:12+00:00",
"generator": {
"date": "2025-11-21T18:53:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0402",
"initial_release_date": "2024-01-25T11:14:30+00:00",
"revision_history": [
{
"date": "2024-01-25T11:14:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:14:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.120.1.rt13.171.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:14:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.120.1.rt13.171.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2024:0089
Vulnerability from csaf_redhat - Published: 2024-01-09 09:17 - Updated: 2025-11-21 18:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0089",
"url": "https://access.redhat.com/errata/RHSA-2024:0089"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0089.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:52:31+00:00",
"generator": {
"date": "2025-11-21T18:52:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0089",
"initial_release_date": "2024-01-09T09:17:50+00:00",
"revision_history": [
{
"date": "2024-01-09T09:17:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-09T09:17:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:52:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"product_id": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1@1-2.el8_9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"product_id": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1@1-1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"product_id": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1@1-2.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"product_id": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1-debugsource@1-2.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"product_id": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1-debuginfo@1-2.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"product_id": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1@1-1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"product_id": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1-debugsource@1-1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"product_id": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1-debuginfo@1-1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"product_id": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1@1-2.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"product_id": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1-debugsource@1-2.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"product_id": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_5_1-debuginfo@1-2.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"product_id": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1@1-1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64",
"product_id": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1-debugsource@1-1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"product_id": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-513_9_1-debuginfo@1-1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-09T09:17:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0089"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-09T09:17:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0089"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debuginfo-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_5_1-debugsource-0:1-2.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debuginfo-0:1-1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kpatch-patch-4_18_0-513_9_1-debugsource-0:1-1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2024:0563
Vulnerability from csaf_redhat - Published: 2024-01-30 12:29 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0563",
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0563.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:31+00:00",
"generator": {
"date": "2025-11-21T18:53:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0563",
"initial_release_date": "2024-01-30T12:29:53+00:00",
"revision_history": [
{
"date": "2024-01-30T12:29:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:29:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.120.1.rt7.196.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:0562
Vulnerability from csaf_redhat - Published: 2024-01-30 12:31 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193378)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0562",
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0562.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:53:31+00:00",
"generator": {
"date": "2025-11-21T18:53:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0562",
"initial_release_date": "2024-01-30T12:31:51+00:00",
"revision_history": [
{
"date": "2024-01-30T12:31:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:31:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.120.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.120.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.120.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.120.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:1250
Vulnerability from csaf_redhat - Published: 2024-03-12 00:48 - Updated: 2025-11-25 17:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Security Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1104)\n\n* [SanityOnly][kernel]BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (JIRA:RHEL-17572)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18084)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19463)\n\n* kernel: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-8592)\n\n* kernel: A heap out-of-bounds write (JIRA:RHEL-18008)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19356)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19454)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8978)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15167)\n\n* kernel: various flaws (JIRA:RHEL-16148)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-19001)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20307)\n\n* RHEL9.0 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17885)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22092)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19103)\n\n* 5.14.0-70.87.1.el9_0: aarch64 BUG: arch topology borken / the CLS domain not a subset of the MC domain (JIRA:RHEL-22501)\n\n* RHEL-9.0 TEST-17-Setup-struct-perf-event-attr / bz1308907 test failure on Ice Lake (JIRA:RHEL-23085)\n\n* Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-16127)\n\n* kernel: use-after-free in IPv4 IGMP (JIRA:RHEL-21648)\n\n* rbd: don\u0027t move requests to the running list on errors (JIRA:RHEL-23861)\n\n* kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1250",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1250.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-25T17:52:53+00:00",
"generator": {
"date": "2025-11-25T17:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1250",
"initial_release_date": "2024-03-12T00:48:12+00:00",
"revision_history": [
{
"date": "2024-03-12T00:48:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:48:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-25T17:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
RHSA-2024:0381
Vulnerability from csaf_redhat - Published: 2024-01-23 17:54 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0381",
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0381.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:10+00:00",
"generator": {
"date": "2025-11-21T18:53:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0381",
"initial_release_date": "2024-01-23T17:54:12+00:00",
"revision_history": [
{
"date": "2024-01-23T17:54:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-23T17:54:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"product_id": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-6.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"product_id": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-5.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"product_id": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1@1-2.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"product_id": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1@1-1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-6.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-6.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-6.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-5.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-5.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-5.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1@1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1-debugsource@1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1-debuginfo@1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1@1-1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1-debugsource@1-1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1-debuginfo@1-1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-6.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-6.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-6.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-5.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-5.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-5.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1@1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1-debugsource@1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_30_1-debuginfo@1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1@1-1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1-debugsource@1-1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_40_1-debuginfo@1-1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:54:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:54:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:54:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"acknowledgments": [
{
"names": [
"Zero Day Initiative (ZDI)"
]
}
],
"cve": "CVE-2023-39191",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-07-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2226783"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF: insufficient stack type checks in dynptr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Dynamic pointers were introduced in Red Hat Enterprise Linux 9.2 while rebasing BPF to version 5.19. Previous RHEL releases (7, 8, and 9.0) are not affected by this CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-39191"
},
{
"category": "external",
"summary": "RHBZ#2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:54:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: eBPF: insufficient stack type checks in dynptr"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T17:54:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-6.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-5.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debuginfo-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_30_1-debugsource-0:1-2.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_40_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:1306
Vulnerability from csaf_redhat - Published: 2024-03-13 09:11 - Updated: 2025-11-25 17:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1107)\n\n* out-of-bounds access in relay_file_read (JIRA:RHEL-1749)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18085)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19524)\n\n* update RT source tree to the latest RHEL-9.0.z Batch 15 (JIRA:RHEL-21555)\n\n* Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-9285)\n\n* A heap out-of-bounds write (JIRA:RHEL-18011)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19398)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19534)\n\n* Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8980)\n\n* various flaws (JIRA:RHEL-16150)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20311)\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20502)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22095)\n\n* use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15171)\n\n* use-after-free in IPv4 IGMP (JIRA:RHEL-21658)\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (JIRA:RHEL-8996)\n\n* GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19968)\n\n* NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22751)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier\n(JIRA:RHEL-26381)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1306",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1306.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-25T17:52:55+00:00",
"generator": {
"date": "2025-11-25T17:52:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1306",
"initial_release_date": "2024-03-13T09:11:23+00:00",
"revision_history": [
{
"date": "2024-03-13T09:11:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-13T09:11:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-25T17:52:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:2004
Vulnerability from csaf_redhat - Published: 2024-04-23 16:59 - Updated: 2025-11-21 18:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity fixes:\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: irdma: Improper access control (CVE-2023-25775)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)\n\nThis update also fixes the following bugs:\n\n* NFS client closes active connection (RHEL-22193)\n\n* kernel panic at __list_del_entry from smb2_reconnect_server (RHEL-26301)\n\n* kernel: race condition when call to VT_RESIZEX ioctl and vc_cons[i].d is already NULL, causing a NULL pointer dereference. (RHEL-28639)\n\n* kernel: net/sched: sch_hfsc UAF (RHEL-16458)\n\n* kernel: irdma: Improper access control (RHEL-6299)\n\n* The message in RHEL 7 ?stack-protector: Kernel stack is corrupted in:? is triggered because perf_trace_buf_prepare() does not verify that per_cpu array perf_trace_buf has allocated per_cpu buffers in it. (RHEL-18052)\n\n* [rhel7] gfs2: Invalid metadata access in punch_hole (RHEL-28785)\n\n* UDP packets dropped due to SELinux denial (RHEL-27751)\n\n* Boot fails with kernel panic at acpi_device_hid+0x6 (RHEL-8721)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2004",
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2112693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2231410",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231410"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2004.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:59:25+00:00",
"generator": {
"date": "2025-11-21T18:59:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2004",
"initial_release_date": "2024-04-23T16:59:29+00:00",
"revision_history": [
{
"date": "2024-04-23T16:59:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:59:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:59:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.118.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.118.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.118.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.118.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.118.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.118.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.118.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.118.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.118.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.118.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36558",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-07-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2112693"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-36558"
},
{
"category": "external",
"summary": "RHBZ#2112693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-36558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb"
}
],
"release_date": "2020-02-10T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:59:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference"
},
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:59:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:59:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:59:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-25775",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2023-08-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231410"
}
],
"notes": [
{
"category": "description",
"text": "An improper access control flaw was found in the Intel(R) Ethernet Controller RDMA driver in the Linux Kernel. This flaw allows an unauthenticated user to enable privilege escalation via network access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: irdma: Improper access control",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-25775"
},
{
"category": "external",
"summary": "RHBZ#2231410",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231410"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25775",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25775"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html"
}
],
"release_date": "2023-08-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:59:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.118.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.118.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.118.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: irdma: Improper access control"
}
]
}
RHSA-2024:0340
Vulnerability from csaf_redhat - Published: 2024-01-23 09:16 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0340",
"url": "https://access.redhat.com/errata/RHSA-2024:0340"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0340.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:08+00:00",
"generator": {
"date": "2025-11-21T18:53:08+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0340",
"initial_release_date": "2024-01-23T09:16:28+00:00",
"revision_history": [
{
"date": "2024-01-23T09:16:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-23T09:16:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:08+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"product_id": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1@1-2.el9_3?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"product_id": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1@1-1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"product_id": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1@1-2.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"product_id": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debugsource@1-2.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"product_id": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debuginfo@1-2.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"product_id": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1@1-1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"product_id": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debugsource@1-1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"product_id": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debuginfo@1-1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"product_id": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1@1-2.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64",
"product_id": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debugsource@1-2.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"product_id": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_8_1-debuginfo@1-2.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"product_id": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1@1-1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"product_id": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debugsource@1-1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"product_id": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-362_13_1-debuginfo@1-1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T09:16:28+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0340"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T09:16:28+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0340"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T09:16:28+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0340"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T09:16:28+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0340"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-23T09:16:28+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0340"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debuginfo-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_13_1-debugsource-0:1-1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debuginfo-0:1-2.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kpatch-patch-5_14_0-362_8_1-debugsource-0:1-2.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2024:0134
Vulnerability from csaf_redhat - Published: 2024-01-10 10:50 - Updated: 2025-11-21 18:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.9.z1 Batch (JIRA:RHEL-17347)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0134",
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0134.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:52:43+00:00",
"generator": {
"date": "2025-11-21T18:52:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0134",
"initial_release_date": "2024-01-10T10:50:40+00:00",
"revision_history": [
{
"date": "2024-01-10T10:50:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-10T10:50:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:52:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.11.1.rt7.313.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.11.1.rt7.313.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.11.1.rt7.313.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
RHSA-2024:0461
Vulnerability from csaf_redhat - Published: 2024-01-25 11:04 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)\n\n* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\n* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0461",
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0461.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:24+00:00",
"generator": {
"date": "2025-11-21T18:53:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0461",
"initial_release_date": "2024-01-25T11:04:05+00:00",
"revision_history": [
{
"date": "2024-01-25T11:04:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T11:04:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.18.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.18.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.18.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.18.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.18.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.18.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.18.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.18.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.18.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.18.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.18.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237750"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound, and the chain\u0027s owner rule can release the objects in certain circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in netfilter: nf_tables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\necho \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\nsysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "RHBZ#2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in netfilter: nf_tables"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237752"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can unbind the chain and objects can be deactivated but used later.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nft_immediate_deactivate",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace and on non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\n echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n sysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4015"
},
{
"category": "external",
"summary": "RHBZ#2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in nft_immediate_deactivate"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo"
],
"organization": "(IceSword Lab)"
}
],
"cve": "CVE-2023-6679",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253986"
}
],
"notes": [
{
"category": "description",
"text": "A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6679"
},
{
"category": "external",
"summary": "RHBZ#2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/",
"url": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/"
}
],
"release_date": "2023-12-11T11:48:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T11:04:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.18.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.18.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.18.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
}
]
}
RHSA-2024:0113
Vulnerability from csaf_redhat - Published: 2024-01-10 10:50 - Updated: 2025-11-21 18:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (CVE-2023-5633)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport OVS l4 Symmetric Hashing to rhel-8 (JIRA:RHEL-12746)\n\n* Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-15096)\n\n* various kind of guests freeze on rhel 8.8 (JIRA:RHEL-15121)\n\n* RHEL 8: netfilter: conntrack: Fix gre tunneling over ipv6 (JIRA:RHEL-15259)\n\n* NFSv4.1 needs to handle ENOENT error from GETDEVICEINFO (JIRA:RHEL-16407)\n\n* DM multipath showing failed path for an nvme-o-FC LUN when performing I/O operations (JIRA:RHEL-14718)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0113",
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0113.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:52:35+00:00",
"generator": {
"date": "2025-11-21T18:52:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0113",
"initial_release_date": "2024-01-10T10:50:39+00:00",
"revision_history": [
{
"date": "2024-01-10T10:50:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-10T10:50:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:52:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.11.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.11.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.11.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.11.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.11.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.11.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.11.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.11.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.11.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133451"
}
],
"notes": [
{
"category": "description",
"text": "An integer overflow was found in the Linux kernel\u0027s vmwgfx driver. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, and able to issue an ioctl() on the resulting file descriptor to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "RHBZ#2133451",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133451"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36402"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
],
"organization": "NCC Group APAC"
}
],
"cve": "CVE-2023-5633",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245663"
}
],
"notes": [
{
"category": "description",
"text": "The reference count changes made as part of the CVE-2023-33951 and CVE-2023-33952 fixes exposed a use-after-free flaw in the way memory objects were handled when they were being used to store a surface. When running inside a VMware guest with 3D acceleration enabled, a local, unprivileged user could potentially use this flaw to escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5633"
},
{
"category": "external",
"summary": "RHBZ#2245663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245663"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5633"
}
],
"release_date": "2023-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by turning off 3D acceleration in VMware (if possible) or preventing the affected `vmwgfx` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: vmwgfx: reference count issue leads to use-after-free in surface handling"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-10T10:50:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.11.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.11.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.11.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
}
]
}
GHSA-HXPR-87WQ-JWF8
Vulnerability from github – Published: 2023-09-06 15:30 – Updated: 2025-02-13 18:31A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.
The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.
We recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.
{
"affected": [],
"aliases": [
"CVE-2023-4622"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-09-06T14:15:12Z",
"severity": "HIGH"
},
"details": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"id": "GHSA-hxpr-87wq-jwf8",
"modified": "2025-02-13T18:31:51Z",
"published": "2023-09-06T15:30:27Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"type": "WEB",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"type": "WEB",
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2023/dsa-5492"
},
{
"type": "WEB",
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2024-1046
Vulnerability from csaf_certbund - Published: 2024-05-06 22:00 - Updated: 2024-10-15 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erh\u00f6hen oder vertrauliche Informationen offenlegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Android",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1046 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1046.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1046 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1046"
},
{
"category": "external",
"summary": "Android Patchday May 2024 vom 2024-05-06",
"url": "https://source.android.com/docs/security/bulletin/2024-05-01"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2024:14401-1 vom 2024-10-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EWEL2DDPI3THPULGLN7MWENZEFZGVJQW/"
}
],
"source_lang": "en-US",
"title": "Google Android Patchday Mai 2024: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-10-15T22:00:00.000+00:00",
"generator": {
"date": "2024-10-16T08:17:13.245+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.8"
}
},
"id": "WID-SEC-W-2024-1046",
"initial_release_date": "2024-05-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-15T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von openSUSE aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "12",
"product": {
"name": "Google Android 12",
"product_id": "T034568",
"product_identification_helper": {
"cpe": "cpe:/o:google:android:12"
}
}
},
{
"category": "product_version",
"name": "12L",
"product": {
"name": "Google Android 12L",
"product_id": "T034569",
"product_identification_helper": {
"cpe": "cpe:/o:google:android:12l"
}
}
},
{
"category": "product_version",
"name": "13",
"product": {
"name": "Google Android 13",
"product_id": "T034570",
"product_identification_helper": {
"cpe": "cpe:/o:google:android:13"
}
}
},
{
"category": "product_version",
"name": "14",
"product": {
"name": "Google Android 14",
"product_id": "T034571",
"product_identification_helper": {
"cpe": "cpe:/o:google:android:14"
}
}
}
],
"category": "product_name",
"name": "Android"
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-32871",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-32871"
},
{
"cve": "CVE-2023-32873",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-32873"
},
{
"cve": "CVE-2023-33119",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-33119"
},
{
"cve": "CVE-2023-43529",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-43529"
},
{
"cve": "CVE-2023-43530",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-43530"
},
{
"cve": "CVE-2023-43531",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-43531"
},
{
"cve": "CVE-2023-4622",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-6363",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2023-6363"
},
{
"cve": "CVE-2024-0024",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-0024"
},
{
"cve": "CVE-2024-0025",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-0025"
},
{
"cve": "CVE-2024-0043",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-0043"
},
{
"cve": "CVE-2024-1067",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-1067"
},
{
"cve": "CVE-2024-1395",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-1395"
},
{
"cve": "CVE-2024-20056",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-20056"
},
{
"cve": "CVE-2024-20057",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-20057"
},
{
"cve": "CVE-2024-21471",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-21471"
},
{
"cve": "CVE-2024-21475",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-21475"
},
{
"cve": "CVE-2024-21477",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-21477"
},
{
"cve": "CVE-2024-21480",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-21480"
},
{
"cve": "CVE-2024-23351",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23351"
},
{
"cve": "CVE-2024-23354",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23354"
},
{
"cve": "CVE-2024-23705",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23705"
},
{
"cve": "CVE-2024-23706",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23706"
},
{
"cve": "CVE-2024-23707",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23707"
},
{
"cve": "CVE-2024-23708",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23708"
},
{
"cve": "CVE-2024-23709",
"notes": [
{
"category": "description",
"text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion."
}
],
"product_status": {
"known_affected": [
"T034569",
"T034568",
"T027843",
"T034571",
"T034570"
]
},
"release_date": "2024-05-06T22:00:00.000+00:00",
"title": "CVE-2024-23709"
}
]
}
WID-SEC-W-2024-1086
Vulnerability from csaf_certbund - Published: 2024-05-09 22:00 - Updated: 2025-10-19 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1086 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1086 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7150684 vom 2024-05-09",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7174015 vom 2024-10-24",
"url": "https://www.ibm.com/support/pages/node/7174015"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7183584 vom 2025-02-18",
"url": "https://www.ibm.com/support/pages/node/7183584"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03601-1 vom 2025-10-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022903.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03633-1 vom 2025-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022926.html"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-19T22:00:00.000+00:00",
"generator": {
"date": "2025-10-20T08:43:54.726+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-1086",
"initial_release_date": "2024-05-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-24T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-02-18T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.5.0",
"product": {
"name": "IBM QRadar SIEM 7.5.0",
"product_id": "T023574",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF02",
"product_id": "T034673"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF02",
"product_id": "T034673-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP11 IF01",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF01",
"product_id": "T041270"
}
},
{
"category": "product_version",
"name": "7.5.0 UP11 IF01",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP11 IF01",
"product_id": "T041270-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if01"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4559",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2007-4559"
},
{
"cve": "CVE-2014-3146",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2014-3146"
},
{
"cve": "CVE-2018-19787",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2018-19787"
},
{
"cve": "CVE-2019-13224",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-13224"
},
{
"cve": "CVE-2019-16163",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-16163"
},
{
"cve": "CVE-2019-19012",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19012"
},
{
"cve": "CVE-2019-19203",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19203"
},
{
"cve": "CVE-2019-19204",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19204"
},
{
"cve": "CVE-2019-8675",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8675"
},
{
"cve": "CVE-2019-8696",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8696"
},
{
"cve": "CVE-2020-10001",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-10001"
},
{
"cve": "CVE-2020-27783",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-27783"
},
{
"cve": "CVE-2020-3898",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-3898"
},
{
"cve": "CVE-2021-33631",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2021-43618",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-43818",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43818"
},
{
"cve": "CVE-2021-43975",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-26691",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28388",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-3545",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3594",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3640",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-36402",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2022-38096",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-38457",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2022-40982",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41858",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-41858"
},
{
"cve": "CVE-2022-42895",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-45869",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45869"
},
{
"cve": "CVE-2022-45884",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45887",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45919",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-4744",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48560",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48560"
},
{
"cve": "CVE-2022-48564",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48564"
},
{
"cve": "CVE-2022-48624",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0458",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0458"
},
{
"cve": "CVE-2023-0590",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0597",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0597"
},
{
"cve": "CVE-2023-1073",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1073"
},
{
"cve": "CVE-2023-1074",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1074"
},
{
"cve": "CVE-2023-1075",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1075"
},
{
"cve": "CVE-2023-1079",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1079"
},
{
"cve": "CVE-2023-1118",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1118"
},
{
"cve": "CVE-2023-1192",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1252",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1252"
},
{
"cve": "CVE-2023-1382",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1382"
},
{
"cve": "CVE-2023-1786",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1786"
},
{
"cve": "CVE-2023-1838",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1989",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1998",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1998"
},
{
"cve": "CVE-2023-20569",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-2162",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2162"
},
{
"cve": "CVE-2023-2163",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-2166",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2176",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2176"
},
{
"cve": "CVE-2023-23455",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-2513",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2513"
},
{
"cve": "CVE-2023-26545",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-26545"
},
{
"cve": "CVE-2023-27043",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-28322",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28328",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28328"
},
{
"cve": "CVE-2023-28772",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28772"
},
{
"cve": "CVE-2023-30456",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-31084",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3138",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3138"
},
{
"cve": "CVE-2023-3141",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-31436",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-3161",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3161"
},
{
"cve": "CVE-2023-3212",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-32324",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32324"
},
{
"cve": "CVE-2023-32360",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-3268",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-33203",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-33951",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33951"
},
{
"cve": "CVE-2023-33952",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33952"
},
{
"cve": "CVE-2023-34241",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-34241"
},
{
"cve": "CVE-2023-35823",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-3609",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-38546",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-40283",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4155",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-4206",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-45862",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-45871",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46218",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-4622",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4732",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4732"
},
{
"cve": "CVE-2023-4921",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-50387",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51042",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-5178",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-52425",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-5633",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5633"
},
{
"cve": "CVE-2023-5717",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6356",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6546",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6817",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2023-6931",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7192",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-0565",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0646",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-1086",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1488",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-27269",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-27269"
}
]
}
WID-SEC-W-2023-2284
Vulnerability from csaf_certbund - Published: 2023-09-06 22:00 - Updated: 2025-05-13 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2284 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2284.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2284 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2284"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2023-09-06",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4206"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2023-09-06",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4207"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2023-09-06",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4208"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2023-09-06",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4244"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2023-09-06",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2023-09-06",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5492 vom 2023-09-10",
"url": "https://lists.debian.org/debian-security-announce/2023/msg00184.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12842 vom 2023-10-04",
"url": "http://linux.oracle.com/errata/ELSA-2023-12842.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6415-1 vom 2023-10-05",
"url": "https://ubuntu.com/security/notices/USN-6415-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-027 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-027.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-053 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-053.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-054 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-054.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-040 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-040.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2023-2268 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2268.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2023-2264 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2264.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2023-1838 vom 2023-10-06",
"url": "https://alas.aws.amazon.com/ALAS-2023-1838.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4031-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016617.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4032-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016621.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4028-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016622.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4033-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016620.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4035-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016616.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4030-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016618.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4072-1 vom 2023-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016677.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4071-1 vom 2023-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016678.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4093-1 vom 2023-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016702.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4095-1 vom 2023-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016715.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-028 vom 2023-10-18",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-028.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6444-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6444-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6446-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6446-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6442-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6442-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6439-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6439-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3623 vom 2023-10-19",
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6443-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6443-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6445-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6445-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6440-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6440-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6441-1 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6441-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6440-2 vom 2023-10-20",
"url": "https://ubuntu.com/security/notices/USN-6440-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4142-1 vom 2023-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6441-2 vom 2023-10-23",
"url": "https://ubuntu.com/security/notices/USN-6441-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6439-2 vom 2023-10-23",
"url": "https://ubuntu.com/security/notices/USN-6439-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6444-2 vom 2023-10-24",
"url": "https://ubuntu.com/security/notices/USN-6444-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4175-1 vom 2023-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016827.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6446-2 vom 2023-10-24",
"url": "https://ubuntu.com/security/notices/USN-6446-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4164-1 vom 2023-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016822.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6445-2 vom 2023-10-24",
"url": "https://ubuntu.com/security/notices/USN-6445-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4165-1 vom 2023-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016821.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4201-1 vom 2023-10-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016845.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4204-1 vom 2023-10-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016844.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6446-3 vom 2023-10-26",
"url": "https://ubuntu.com/security/notices/USN-6446-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4219-1 vom 2023-10-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016860.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4208-1 vom 2023-10-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016849.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4243-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016915.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6460-1 vom 2023-10-30",
"url": "https://ubuntu.com/security/notices/USN-6460-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4273-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016927.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4245-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016913.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4244-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016914.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4261-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4239-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016917.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6441-3 vom 2023-10-30",
"url": "https://ubuntu.com/security/notices/USN-6441-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4267-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016926.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4260-1 vom 2023-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016912.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4280-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016937.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4285-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016936.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4278-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016939.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4279-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016938.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4308-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016954.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4313-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016955.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6461-1 vom 2023-10-31",
"url": "https://ubuntu.com/security/notices/USN-6461-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4325-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016958.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6466-1 vom 2023-10-31",
"url": "https://ubuntu.com/security/notices/USN-6466-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4326-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016957.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4300-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016941.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4322-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016959.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4301-1 vom 2023-10-31",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016940.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4328-1 vom 2023-11-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016966.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-153 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-153.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-149 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-149.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-152 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-152.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-042 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-042.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-151 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-151.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-154 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-154.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-150 vom 2023-11-01",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-150.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2023-0023 vom 2023-11-03",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-November/001088.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12970 vom 2023-11-03",
"url": "http://linux.oracle.com/errata/ELSA-2023-12970.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4072-2 vom 2023-11-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:6583 vom 2023-11-07",
"url": "https://access.redhat.com/errata/RHSA-2023:6583"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12974 vom 2023-11-13",
"url": "https://oss.oracle.com/pipermail/el-errata/2023-November/014870.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7077 vom 2023-11-15",
"url": "https://access.redhat.com/errata/RHSA-2023:7077"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:6901 vom 2023-11-15",
"url": "https://access.redhat.com/errata/RHSA-2023:6901"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7370 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7370"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7424 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7424"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7423 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7423"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7418 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7418"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7419 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7419"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7379 vom 2023-11-21",
"url": "https://access.redhat.com/errata/RHSA-2023:7379"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6503-1 vom 2023-11-21",
"url": "https://ubuntu.com/security/notices/USN-6503-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-7423 vom 2023-11-22",
"url": "https://linux.oracle.com/errata/ELSA-2023-7423.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0099-1 vom 2023-11-28",
"url": "https://ubuntu.com/security/notices/LSN-0099-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7539 vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7558 vom 2023-11-29",
"url": "https://access.redhat.com/errata/RHSA-2023:7558"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-13019 vom 2023-12-06",
"url": "https://linux.oracle.com/errata/ELSA-2023-13019.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6537-1 vom 2023-12-06",
"url": "https://ubuntu.com/security/notices/USN-6537-1"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2023-0025 vom 2023-12-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-December/001091.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-13039 vom 2023-12-12",
"url": "http://linux.oracle.com/errata/ELSA-2023-13039.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4802-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017336.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4766-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017325.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4796-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017318.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4795-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017326.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4782-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017333.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4810-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017341.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4801-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017337.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4805-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017338.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4817-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017334.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4775-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017323.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4799-1 vom 2023-12-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017339.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4841-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017353.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4822-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017351.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4820-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017352.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4730-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017384.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4734-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017379.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4731-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017378.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4732-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017376.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4831-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017359.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4836-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017356.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4833-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017358.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4866-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017416.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4862-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017415.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4863-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017414.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-13043 vom 2023-12-14",
"url": "https://linux.oracle.com/errata/ELSA-2023-13043.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4849-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017417.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4848-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017418.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4847-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017419.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4872-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017423.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4871-1 vom 2023-12-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017424.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6572-1 vom 2024-01-09",
"url": "https://ubuntu.com/security/notices/USN-6572-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0089 vom 2024-01-09",
"url": "https://access.redhat.com/errata/RHSA-2024:0089"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0134 vom 2024-01-10",
"url": "http://access.redhat.com/errata/RHSA-2024:0134"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0113 vom 2024-01-10",
"url": "https://access.redhat.com/errata/RHSA-2024:0113"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-3710 vom 2024-01-11",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12069 vom 2024-01-12",
"url": "https://linux.oracle.com/errata/ELSA-2024-12069.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0262 vom 2024-01-17",
"url": "https://access.redhat.com/errata/RHSA-2024:0262"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0261 vom 2024-01-17",
"url": "https://access.redhat.com/errata/RHSA-2024:0261"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-6583 vom 2024-01-18",
"url": "https://oss.oracle.com/pipermail/el-errata/2024-January/015150.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0340 vom 2024-01-23",
"url": "https://www.cybersecurity-help.cz/vdb/SB2024012327"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0381 vom 2024-01-24",
"url": "https://access.redhat.com/errata/RHSA-2024:0381"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0376 vom 2024-01-24",
"url": "https://access.redhat.com/errata/RHSA-2024:0376"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0378 vom 2024-01-24",
"url": "https://access.redhat.com/errata/RHSA-2024:0378"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0386 vom 2024-01-24",
"url": "http://access.redhat.com/errata/RHSA-2024:0386"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7111603 vom 2024-01-24",
"url": "https://www.ibm.com/support/pages/node/7111603"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0431 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0431"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0461 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0461"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0403 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0403"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0402 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0402"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12094 vom 2024-01-27",
"url": "http://linux.oracle.com/errata/ELSA-2024-12094.html"
},
{
"category": "external",
"summary": "DELL Security Update",
"url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0554 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0554"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0593 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0593"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0575 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0575"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0562 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0563 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12149 vom 2024-02-10",
"url": "https://linux.oracle.com/errata/ELSA-2024-12149.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12153 vom 2024-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-12153.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12154 vom 2024-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-12154.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12151 vom 2024-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-12151.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12150 vom 2024-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2024-12150.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7117884 vom 2024-02-14",
"url": "https://www.ibm.com/support/pages/node/7117884"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0876 vom 2024-02-20",
"url": "https://access.redhat.com/errata/RHSA-2024:0876"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0881 vom 2024-02-20",
"url": "https://access.redhat.com/errata/RHSA-2024:0881"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0897 vom 2024-02-20",
"url": "https://access.redhat.com/errata/RHSA-2024:0897"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1019 vom 2024-02-28",
"url": "https://access.redhat.com/errata/RHSA-2024:1019"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1018 vom 2024-02-28",
"url": "https://access.redhat.com/errata/RHSA-2024:1018"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6681-1 vom 2024-03-07",
"url": "https://ubuntu.com/security/notices/USN-6681-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0461 vom 2024-03-07",
"url": "https://linux.oracle.com/errata/ELSA-2024-0461.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-0897 vom 2024-03-07",
"url": "https://linux.oracle.com/errata/ELSA-2024-0897.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6681-2 vom 2024-03-11",
"url": "https://www.cybersecurity-help.cz/vdb/SB2024031133"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1253 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1248 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1248"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6681-2 vom 2024-03-11",
"url": "https://ubuntu.com/security/notices/USN-6681-2"
},
{
"category": "external",
"summary": "IGEL Security Notice ISN-2024-06 vom 2024-03-12",
"url": "https://kb.igel.com/securitysafety/en/isn-2024-06-os-11-kernel-vulnerabilities-117259724.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1269 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1269"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1268 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1268"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1278 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1278"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6681-3 vom 2024-03-13",
"url": "https://ubuntu.com/security/notices/USN-6681-3"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-1248 vom 2024-03-19",
"url": "https://linux.oracle.com/errata/ELSA-2024-1248.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6681-4 vom 2024-03-19",
"url": "https://ubuntu.com/security/notices/USN-6681-4"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
"url": "https://www.ibm.com/support/pages/node/7144861"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6716-1 vom 2024-03-26",
"url": "https://ubuntu.com/security/notices/USN-6716-1"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RXSA-2024:1248 vom 2024-03-27",
"url": "https://errata.build.resf.org/RXSA-2024:1248"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1747 vom 2024-04-10",
"url": "https://access.redhat.com/errata/RHSA-2024:1747"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1746 vom 2024-04-10",
"url": "https://access.redhat.com/errata/RHSA-2024:1746"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1960 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:1960"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2003 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2004 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-2004 vom 2024-04-25",
"url": "http://linux.oracle.com/errata/ELSA-2024-2004.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2094 vom 2024-05-01",
"url": "https://access.redhat.com/errata/RHSA-2024:2094"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3138 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:3138"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2950 vom 2024-05-22",
"url": "https://access.redhat.com/errata/RHSA-2024:2950"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3414 vom 2024-05-28",
"url": "https://access.redhat.com/errata/RHSA-2024:3414"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:3421 vom 2024-05-28",
"url": "https://access.redhat.com/errata/RHSA-2024:3421"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2024:2004 vom 2024-06-06",
"url": "https://lwn.net/Articles/973020"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7156774 vom 2024-06-07",
"url": "https://www.ibm.com/support/pages/node/7156774"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2010-1 vom 2024-06-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018711.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2185-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018809.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2183-1 vom 2024-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018808.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2024-0006 vom 2024-07-05",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2024-July/001096.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2493-1 vom 2024-07-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018984.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-239 vom 2024-07-18",
"url": "https://www.dell.com/support/kbdoc/de-de/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2561-1 vom 2024-07-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/019001.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7161796 vom 2024-07-29",
"url": "https://www.ibm.com/support/pages/node/7161796"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-348 vom 2024-08-06",
"url": "https://www.dell.com/support/kbdoc/de-de/000227573/dsa-2024-348-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:5261 vom 2024-08-13",
"url": "https://access.redhat.com/errata/RHSA-2024:5261"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:2901-1 vom 2024-08-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019194.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0517-1 vom 2025-02-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020337.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0517-2 vom 2025-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020382.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0771-1 vom 2025-03-03",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6X627UISONPV7CQLLHUDVJCDEIODQO4O/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020509.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OVTPVRIMWEEQPMDTJ24J7EW5NO7I4MQK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OVTPVRIMWEEQPMDTJ24J7EW5NO7I4MQK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0867-1 vom 2025-03-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020514.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7233232 vom 2025-05-13",
"url": "https://www.ibm.com/support/pages/node/7233232"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Privilegieneskalation",
"tracking": {
"current_release_date": "2025-05-13T22:00:00.000+00:00",
"generator": {
"date": "2025-05-14T06:59:25.812+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2023-2284",
"initial_release_date": "2023-09-06T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-09-06T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-09-10T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-10-04T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-10-05T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-10-08T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-15T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-16T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-17T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE und Amazon aufgenommen"
},
{
"date": "2023-10-19T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu und Debian aufgenommen"
},
{
"date": "2023-10-22T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2023-10-23T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2023-10-24T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2023-10-25T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-26T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2023-10-30T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2023-10-31T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2023-11-01T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2023-11-05T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von ORACLE und Oracle Linux aufgenommen"
},
{
"date": "2023-11-06T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-07T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-13T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-11-14T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-11-21T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2023-11-22T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2023-12-06T23:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen"
},
{
"date": "2023-12-11T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2023-12-12T23:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-12-13T23:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-12-14T23:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-01-09T23:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-01-10T23:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-11T23:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Debian und Oracle Linux aufgenommen"
},
{
"date": "2024-01-16T23:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-18T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-01-22T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-23T23:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-24T23:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-28T23:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Oracle Linux und Dell aufgenommen"
},
{
"date": "2024-01-29T23:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-30T23:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-11T23:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-02-12T23:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-02-14T23:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-02-19T23:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-20T23:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-02-28T23:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-06T23:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-07T23:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-03-12T23:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von IGEL und Red Hat aufgenommen"
},
{
"date": "2024-03-13T23:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-03-25T23:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2024-03-26T23:00:00.000+00:00",
"number": "60",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "61",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-22T22:00:00.000+00:00",
"number": "62",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-23T22:00:00.000+00:00",
"number": "63",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-24T22:00:00.000+00:00",
"number": "64",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-05-01T22:00:00.000+00:00",
"number": "65",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-21T22:00:00.000+00:00",
"number": "66",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-05-28T22:00:00.000+00:00",
"number": "67",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-06-05T22:00:00.000+00:00",
"number": "68",
"summary": "Neue Updates von CentOS aufgenommen"
},
{
"date": "2024-06-09T22:00:00.000+00:00",
"number": "69",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-06-12T22:00:00.000+00:00",
"number": "70",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "71",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-07-07T22:00:00.000+00:00",
"number": "72",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-07-15T22:00:00.000+00:00",
"number": "73",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-07-18T22:00:00.000+00:00",
"number": "74",
"summary": "Neue Updates von Dell und SUSE aufgenommen"
},
{
"date": "2024-07-29T22:00:00.000+00:00",
"number": "75",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-08-05T22:00:00.000+00:00",
"number": "76",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-08-12T22:00:00.000+00:00",
"number": "77",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-08-14T22:00:00.000+00:00",
"number": "78",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-13T23:00:00.000+00:00",
"number": "79",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-20T23:00:00.000+00:00",
"number": "80",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-03T23:00:00.000+00:00",
"number": "81",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-13T23:00:00.000+00:00",
"number": "82",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-16T23:00:00.000+00:00",
"number": "83",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-05-13T22:00:00.000+00:00",
"number": "84",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "84"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c3.8.1.1",
"product": {
"name": "Dell ECS \u003c3.8.1.1",
"product_id": "T036366"
}
},
{
"category": "product_version",
"name": "3.8.1.1",
"product": {
"name": "Dell ECS 3.8.1.1",
"product_id": "T036366-fixed",
"product_identification_helper": {
"cpe": "cpe:/h:dell:ecs:3.8.1.1"
}
}
}
],
"category": "product_name",
"name": "ECS"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T024663",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:-"
}
}
},
{
"category": "product_version_range",
"name": "vProxy\u003c19.9.0.4",
"product": {
"name": "Dell NetWorker vProxy\u003c19.9.0.4",
"product_id": "T032377"
}
},
{
"category": "product_version",
"name": "vProxy19.9.0.4",
"product": {
"name": "Dell NetWorker vProxy19.9.0.4",
"product_id": "T032377-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
}
}
},
{
"category": "product_version_range",
"name": "vProxy\u003c19.10",
"product": {
"name": "Dell NetWorker vProxy\u003c19.10",
"product_id": "T032378"
}
},
{
"category": "product_version",
"name": "vProxy19.10",
"product": {
"name": "Dell NetWorker vProxy19.10",
"product_id": "T032378-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:vproxy_19.10"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Avamar",
"product": {
"name": "EMC Avamar",
"product_id": "T014381",
"product_identification_helper": {
"cpe": "cpe:/a:emc:avamar:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "IBM QRadar SIEM",
"product": {
"name": "IBM QRadar SIEM",
"product_id": "T021415",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:-"
}
}
},
{
"category": "product_version",
"name": "7.5",
"product": {
"name": "IBM QRadar SIEM 7.5",
"product_id": "T022954",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
},
{
"branches": [
{
"category": "product_version",
"name": "11.3",
"product": {
"name": "IBM Security Guardium 11.3",
"product_id": "1048943",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.3"
}
}
},
{
"category": "product_version",
"name": "11.4",
"product": {
"name": "IBM Security Guardium 11.4",
"product_id": "1076561",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.4"
}
}
},
{
"category": "product_version",
"name": "11.5",
"product": {
"name": "IBM Security Guardium 11.5",
"product_id": "1411051",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:11.5"
}
}
},
{
"category": "product_version",
"name": "12",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
},
{
"branches": [
{
"category": "product_version",
"name": "Plus 10.1",
"product": {
"name": "IBM Spectrum Protect Plus 10.1",
"product_id": "T015895",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect"
},
{
"branches": [
{
"category": "product_version",
"name": "10.1",
"product": {
"name": "IBM Spectrum Protect Plus 10.1",
"product_id": "T043600",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect_plus:10.1"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect Plus"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c11.10.100",
"product": {
"name": "IGEL OS \u003c11.10.100",
"product_id": "T033380"
}
},
{
"category": "product_version",
"name": "11.10.100",
"product": {
"name": "IGEL OS 11.10.100",
"product_id": "T033380-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:igel:os:11.10.100"
}
}
}
],
"category": "product_name",
"name": "OS"
}
],
"category": "vendor",
"name": "IGEL"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T029591",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "3 Extended Lifecycle Support (ELS)",
"product": {
"name": "Oracle VM 3 Extended Lifecycle Support (ELS)",
"product_id": "T030927",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:3"
}
}
}
],
"category": "product_name",
"name": "VM"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4206",
"product_status": {
"known_affected": [
"T032377",
"T032378",
"1048943",
"67646",
"T029591",
"1076561",
"T036366",
"T015895",
"T004914",
"T032255",
"T022954",
"T014381",
"T043600",
"2951",
"T002207",
"T033380",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"1727",
"T030927",
"1411051"
]
},
"release_date": "2023-09-06T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"product_status": {
"known_affected": [
"T032377",
"T032378",
"1048943",
"67646",
"T029591",
"1076561",
"T036366",
"T015895",
"T004914",
"T032255",
"T022954",
"T014381",
"T043600",
"2951",
"T002207",
"T033380",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"1727",
"T030927",
"1411051"
]
},
"release_date": "2023-09-06T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"product_status": {
"known_affected": [
"T032377",
"T032378",
"1048943",
"67646",
"T029591",
"1076561",
"T036366",
"T015895",
"T004914",
"T032255",
"T022954",
"T014381",
"T043600",
"2951",
"T002207",
"T033380",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"1727",
"T030927",
"1411051"
]
},
"release_date": "2023-09-06T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-4244",
"product_status": {
"known_affected": [
"T032377",
"T032378",
"1048943",
"67646",
"T029591",
"1076561",
"T036366",
"T015895",
"T004914",
"T032255",
"T022954",
"T014381",
"T043600",
"2951",
"T002207",
"T033380",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"1727",
"T030927",
"1411051"
]
},
"release_date": "2023-09-06T22:00:00.000+00:00",
"title": "CVE-2023-4244"
},
{
"cve": "CVE-2023-4622",
"product_status": {
"known_affected": [
"T032377",
"T032378",
"1048943",
"67646",
"T029591",
"1076561",
"T036366",
"T015895",
"T004914",
"T032255",
"T022954",
"T014381",
"T043600",
"2951",
"T002207",
"T033380",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"1727",
"T030927",
"1411051"
]
},
"release_date": "2023-09-06T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"product_status": {
"known_affected": [
"T032377",
"T032378",
"1048943",
"67646",
"T029591",
"1076561",
"T036366",
"T015895",
"T004914",
"T032255",
"T022954",
"T014381",
"T043600",
"2951",
"T002207",
"T033380",
"T000126",
"T021415",
"T031092",
"T024663",
"398363",
"1727",
"T030927",
"1411051"
]
},
"release_date": "2023-09-06T22:00:00.000+00:00",
"title": "CVE-2023-4623"
}
]
}
FKIE_CVE-2023-4622
Vulnerability from fkie_nvd - Published: 2023-09-06 14:15 - Updated: 2025-02-13 18:157.0 (High) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| cve-coordination@google.com | http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html | ||
| cve-coordination@google.com | https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y&id=790c2f9d15b594350ae9bca7b236f2b1859de02c | Issue Tracking, Mailing List, Patch, Vendor Advisory | |
| cve-coordination@google.com | https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c | Patch, Vendor Advisory | |
| cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html | Mailing List, Third Party Advisory | |
| cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html | ||
| cve-coordination@google.com | https://www.debian.org/security/2023/dsa-5492 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y&id=790c2f9d15b594350ae9bca7b236f2b1859de02c | Issue Tracking, Mailing List, Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5492 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| debian | debian_linux | 10.0 | |
| debian | debian_linux | 12.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E2B663A2-B1DE-4295-920F-3DEB478483C2",
"versionEndExcluding": "6.1.47",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c."
},
{
"lang": "es",
"value": "Se puede explotar una vulnerabilidad de use-after-free en el componente Linux kernel\u0027s af_unix para lograr una escalada de privilegios local. La funci\u00f3n unix_stream_sendpage() intenta a\u00f1adir datos al \u00faltimo skb en la cola peer\u0027s recv sin bloquear la cola. Por lo tanto, existe una carrera donde unix_stream_sendpage() podr\u00eda acceder a un skb sin bloqueo que est\u00e1 siendo liberado mediante la recolecci\u00f3n de basura, resultando en use-after-free. Recomendamos actualizar despu\u00e9s del commit 790c2f9d15b594350ae9bca7b236f2b1859de02c."
}
],
"id": "CVE-2023-4622",
"lastModified": "2025-02-13T18:15:46.213",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "cve-coordination@google.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-09-06T14:15:12.193",
"references": [
{
"source": "cve-coordination@google.com",
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Issue Tracking",
"Mailing List",
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"source": "cve-coordination@google.com",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5492"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Mailing List",
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5492"
}
],
"sourceIdentifier": "cve-coordination@google.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "cve-coordination@google.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
MSRC_CVE-2023-4622
Vulnerability from csaf_microsoft - Published: 2023-09-01 00:00 - Updated: 2023-10-24 00:00Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4622 Use-after-free in Linux kernel\u0027s af_unix component - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-4622.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Use-after-free in Linux kernel\u0027s af_unix component",
"tracking": {
"current_release_date": "2023-10-24T00:00:00.000Z",
"generator": {
"date": "2025-12-27T17:14:15.652Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-4622",
"initial_release_date": "2023-09-01T00:00:00.000Z",
"revision_history": [
{
"date": "2023-09-12T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2023-10-24T00:00:00.000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added hyperv-daemons to CBL-Mariner 2.0"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 hyperv-daemons 5.15.135.1-1",
"product": {
"name": "\u003ccbl2 hyperv-daemons 5.15.135.1-1",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "cbl2 hyperv-daemons 5.15.135.1-1",
"product": {
"name": "cbl2 hyperv-daemons 5.15.135.1-1",
"product_id": "17834"
}
}
],
"category": "product_name",
"name": "hyperv-daemons"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 kernel 5.15.131.1-2",
"product": {
"name": "\u003ccbl2 kernel 5.15.131.1-2",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 kernel 5.15.131.1-2",
"product": {
"name": "cbl2 kernel 5.15.131.1-2",
"product_id": "18282"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 hyperv-daemons 5.15.135.1-1 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 hyperv-daemons 5.15.135.1-1 as a component of CBL Mariner 2.0",
"product_id": "17834-17086"
},
"product_reference": "17834",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kernel 5.15.131.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kernel 5.15.131.1-2 as a component of CBL Mariner 2.0",
"product_id": "18282-17086"
},
"product_reference": "18282",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "general",
"text": "Google",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17834-17086",
"18282-17086"
],
"known_affected": [
"17086-2",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4622 Use-after-free in Linux kernel\u0027s af_unix component - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-4622.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2023-09-12T00:00:00.000Z",
"details": "5.15.135.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2023-09-12T00:00:00.000Z",
"details": "5.15.131.1-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 7.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"17086-2",
"17086-1"
]
}
],
"title": "Use-after-free in Linux kernel\u0027s af_unix component"
}
]
}
CNVD-2023-70080
Vulnerability from cnvd - Published: 2023-09-18厂商已发布了漏洞修复程序,请及时关注更新: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y&id=790c2f9d15b594350ae9bca7b236f2b1859de02c
| Name | Linux Linux kernel 6.1 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2023-4622",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
}
},
"description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux kernel\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u672c\u5730\u6743\u9650\u63d0\u5347\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2023-70080",
"openTime": "2023-09-18",
"patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux kernel\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u672c\u5730\u6743\u9650\u63d0\u5347\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Linux kernel\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2023-70080\uff09\u7684\u8865\u4e01",
"products": {
"product": "Linux Linux kernel 6.1"
},
"referenceLink": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"serverity": "\u4e2d",
"submitTime": "2023-09-11",
"title": "Linux kernel\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2023-70080\uff09"
}
GSD-2023-4622
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-4622",
"id": "GSD-2023-4622"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-4622"
],
"details": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n",
"id": "GSD-2023-4622",
"modified": "2023-12-13T01:20:26.798918Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security@google.com",
"ID": "CVE-2023-4622",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Kernel",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "4.2",
"version_value": "6.1.47"
}
]
}
}
]
},
"vendor_name": "Linux"
}
]
}
},
"credits": [
{
"lang": "en",
"value": "Billy Jheng Bing-Jhong"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-416",
"lang": "eng",
"value": "CWE-416 Use After Free"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"name": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c",
"refsource": "MISC",
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"name": "https://www.debian.org/security/2023/dsa-5492",
"refsource": "MISC",
"url": "https://www.debian.org/security/2023/dsa-5492"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"name": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
},
{
"name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html",
"refsource": "MISC",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
}
]
},
"source": {
"discovery": "EXTERNAL"
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E2B663A2-B1DE-4295-920F-3DEB478483C2",
"versionEndExcluding": "6.1.47",
"versionStartIncluding": "4.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n"
},
{
"lang": "es",
"value": "Se puede explotar una vulnerabilidad de use-after-free en el componente Linux kernel\u0027s af_unix para lograr una escalada de privilegios local. La funci\u00f3n unix_stream_sendpage() intenta a\u00f1adir datos al \u00faltimo skb en la cola peer\u0027s recv sin bloquear la cola. Por lo tanto, existe una carrera donde unix_stream_sendpage() podr\u00eda acceder a un skb sin bloqueo que est\u00e1 siendo liberado mediante la recolecci\u00f3n de basura, resultando en use-after-free. Recomendamos actualizar despu\u00e9s del commit 790c2f9d15b594350ae9bca7b236f2b1859de02c."
}
],
"id": "CVE-2023-4622",
"lastModified": "2024-01-11T19:15:12.097",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "cve-coordination@google.com",
"type": "Secondary"
}
]
},
"published": "2023-09-06T14:15:12.193",
"references": [
{
"source": "cve-coordination@google.com",
"url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Issue Tracking",
"Mailing List",
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
},
{
"source": "cve-coordination@google.com",
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
},
{
"source": "cve-coordination@google.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5492"
}
],
"sourceIdentifier": "cve-coordination@google.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "cve-coordination@google.com",
"type": "Secondary"
}
]
}
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.